MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 424fbe09e0b7cb5600027b7469330a2809957bdbda04cf34e51dce3edcf9eb18. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA 8 File information Comments

SHA256 hash: 424fbe09e0b7cb5600027b7469330a2809957bdbda04cf34e51dce3edcf9eb18
SHA3-384 hash: 61b455c6a5d68e0b7d6f8b5d1c128e3181ebd668da52f5d67c76494d04e9cbd1456bf2e0d72428e5ae3fa5f4774ee960
SHA1 hash: 3303016ae48fea9e7f14c24f4eed772cf82c4204
MD5 hash: 9349fddaecec7ec18d1c6e8c403c639d
humanhash: kentucky-lake-bluebird-thirteen
File name:DecPayment410_F2103_S29103_M839_U4721_S381I_S98EEU_USD031224.exe
Download: download sample
Signature Formbook
File size:429'600 bytes
First seen:2024-12-03 13:09:18 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'600 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 6144:uvEHGlNa5TQRIHG+Bxdrn7bOwrFZ1i/WtadR78:VHEaHG+BPi/WodR78
TLSH T1AB9481D6FED6C561C2A017FAC6AE09109360E485A353DF09368B23ED199772EDDCC1E2
TrID 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.7% (.EXE) Win64 Executable (generic) (10522/11/4)
6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.1% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
File icon (PE):PE icon
dhash icon d8b8669032604904 (1 x Formbook, 1 x ResolverRAT)
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
403
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
DecPayment410_F2103_S29103_M839_U4721_S381I_S98EEU_USD031224.exe
Verdict:
Malicious activity
Analysis date:
2024-12-03 13:57:37 UTC
Tags:
purecrypter netreactor purelogs exfiltration stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
autorun virus msil dldr
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
DNS request
Connection attempt
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
masquerade net_reactor obfuscated packed
Verdict:
Malicious
Labled as:
Trojan[Downloader]/MSIL.FormBook
Result
Threat name:
n/a
Detection:
malicious
Classification:
expl.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
.NET source code contains very large array initializations
AI detected suspicious sample
Drops VBS files to the startup folder
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sample has a suspicious name (potential lure to open the executable)
Sigma detected: Drops script at startup location
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AntiVM3
Yara detected Costura Assembly Loader
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Backdoor.FormBook
Status:
Malicious
First seen:
2024-12-03 07:49:26 UTC
File Type:
PE (.Net Exe)
Extracted files:
18
AV detection:
19 of 38 (50.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
collection discovery spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Browser Information Discovery
Program crash
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Drops startup file
Reads WinSCP keys stored on the system
Reads user/profile data of web browsers
Suspicious use of NtCreateUserProcessOtherParentProcess
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
424fbe09e0b7cb5600027b7469330a2809957bdbda04cf34e51dce3edcf9eb18
MD5 hash:
9349fddaecec7ec18d1c6e8c403c639d
SHA1 hash:
3303016ae48fea9e7f14c24f4eed772cf82c4204
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:RansomPyShield_Antiransomware
Author:XiAnzheng
Description:Check for Suspicious String and Import combination that Ransomware mostly abuse(can create FP)
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments