MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4b0562351e83e3d40dfa638ce4811a2699562c3bb4ea1d3afb4f76d00ad0b33a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 15


Intelligence 15 IOCs YARA 5 File information Comments

SHA256 hash: 4b0562351e83e3d40dfa638ce4811a2699562c3bb4ea1d3afb4f76d00ad0b33a
SHA3-384 hash: 1ede1a1107ce22e8fb98fdda70cb1488a5614915c489a9ed8ecf749744f4af90fb0a6615f7c4b7b00e5ea7bbff9ab780
SHA1 hash: 5dfa19527eab46a5da1fbbee052d2bf1938385f7
MD5 hash: 3739784b84b401cf916f89291adfdbe0
humanhash: princess-failed-october-failed
File name:4b0562351e83e3d40dfa638ce4811a2699562c3bb4ea1d3afb4f76d00ad0b33a
Download: download sample
Signature Formbook
File size:1'159'717 bytes
First seen:2024-10-08 14:01:16 UTC
Last seen:2024-10-08 14:34:33 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash d3bf8a7746a8d1ee8f6e5960c3f69378 (247 x Formbook, 75 x AgentTesla, 64 x SnakeKeylogger)
ssdeep 24576:uRmJkcoQricOIQxiZY1iaC0a/P8ly39dq1TyohqbvXcXo9:7JZoQrbTFZY1iaCtiWqZyWqcO
Threatray 2'294 similar samples on MalwareBazaar
TLSH T18B35E121B5D69076C2B323719E7FF76A963D79360326D29723C82D311EA05816B3A733
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
File icon (PE):PE icon
dhash icon b150b26869b2d471 (468 x Formbook, 101 x RedLineStealer, 94 x AgentTesla)
Reporter adrian__luca
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
356
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
4b0562351e83e3d40dfa638ce4811a2699562c3bb4ea1d3afb4f76d00ad0b33aN
Verdict:
No threats detected
Analysis date:
2024-09-22 02:37:11 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
93.3%
Tags:
Emotet Script Autoit
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
autoit epmicrosoft_visual_cc fingerprint formbook infostealer keylogger lolbin microsoft_visual_cc overlay packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
C2 URLs / IPs found in malware configuration
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Switches to a custom stack to bypass stack traces
Tries to detect virtualization through RDTSC time measurements
Tries to resolve many domain names, but no domain seems valid
Writes to foreign memory regions
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.AutoitInject
Status:
Malicious
First seen:
2024-09-18 05:16:45 UTC
File Type:
PE (Exe)
Extracted files:
28
AV detection:
29 of 38 (76.32%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:c24t discovery rat spyware stealer trojan
Behaviour
Suspicious use of WriteProcessMemory
Enumerates system info in registry
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of UnmapMainImage
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Formbook payload
Formbook
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
40babe4601da80b05397c6f203e270862747ea19ac9970dc59b3cf0df1d1fb87
MD5 hash:
a361843a96b935377a3e65f049fc50f3
SHA1 hash:
cf3cbeb8e1f17859cb0c08c655a0b23f89bc0cdd
Detections:
FormBook win_formbook_g0 win_formbook_auto win_formbook_w0 Formbook Windows_Trojan_Formbook
Parent samples :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 hash:
4b0562351e83e3d40dfa638ce4811a2699562c3bb4ea1d3afb4f76d00ad0b33a
MD5 hash:
3739784b84b401cf916f89291adfdbe0
SHA1 hash:
5dfa19527eab46a5da1fbbee052d2bf1938385f7
Detections:
AutoIT_Compiled
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AutoIt
Author:Jean-Philippe Teissier / @Jipe_
Description:AutoIT packer
Rule name:AutoIT_Compiled
Author:@bartblaze
Description:Identifies compiled AutoIT script (as EXE). This rule by itself does NOT necessarily mean the detected file is malicious.
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
AUTH_APIManipulates User AuthorizationADVAPI32.dll::CopySid
ADVAPI32.dll::GetLengthSid
ADVAPI32.dll::GetAce
USER32.dll::GetUserObjectSecurity
ADVAPI32.dll::InitializeAcl
ADVAPI32.dll::InitializeSecurityDescriptor
COM_BASE_APICan Download & Execute componentsole32.dll::CLSIDFromProgID
ole32.dll::CoCreateInstance
ole32.dll::CoCreateInstanceEx
ole32.dll::CoInitializeSecurity
ole32.dll::CreateStreamOnHGlobal
MULTIMEDIA_APICan Play MultimediaWINMM.dll::mciSendStringW
WINMM.dll::timeGetTime
WINMM.dll::waveOutSetVolume
SECURITY_BASE_APIUses Security Base APIADVAPI32.dll::AddAce
ADVAPI32.dll::AdjustTokenPrivileges
ADVAPI32.dll::DuplicateTokenEx
ADVAPI32.dll::GetAclInformation
ADVAPI32.dll::GetSecurityDescriptorDacl
ADVAPI32.dll::GetTokenInformation
SHELL_APIManipulates System ShellSHELL32.dll::ShellExecuteExW
SHELL32.dll::ShellExecuteW
SHELL32.dll::SHFileOperationW
WIN32_PROCESS_APICan Create Process and ThreadsADVAPI32.dll::CreateProcessAsUserW
KERNEL32.dll::CreateProcessW
ADVAPI32.dll::CreateProcessWithLogonW
KERNEL32.dll::OpenProcess
ADVAPI32.dll::OpenProcessToken
ADVAPI32.dll::OpenThreadToken
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::SetSystemPowerState
KERNEL32.dll::LoadLibraryW
KERNEL32.dll::LoadLibraryExW
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::GetDriveTypeW
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleW
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleCP
KERNEL32.dll::GetConsoleMode
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CopyFileW
KERNEL32.dll::CreateDirectoryW
KERNEL32.dll::CreateHardLinkW
KERNEL32.dll::CreateFileW
KERNEL32.dll::DeleteFileW
KERNEL32.dll::MoveFileW
WIN_BASE_USER_APIRetrieves Account InformationKERNEL32.dll::GetComputerNameW
ADVAPI32.dll::GetUserNameW
ADVAPI32.dll::LogonUserW
ADVAPI32.dll::LookupPrivilegeValueW
WIN_NETWORK_APISupports Windows NetworkingMPR.dll::WNetAddConnection2W
MPR.dll::WNetUseConnectionW
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.dll::RegConnectRegistryW
ADVAPI32.dll::RegCreateKeyExW
ADVAPI32.dll::RegDeleteKeyW
ADVAPI32.dll::RegOpenKeyExW
ADVAPI32.dll::RegQueryValueExW
ADVAPI32.dll::RegSetValueExW
WIN_SVC_APICan Manipulate Windows ServicesADVAPI32.dll::OpenSCManagerW
ADVAPI32.dll::UnlockServiceDatabase
WIN_USER_APIPerforms GUI ActionsUSER32.dll::BlockInput
USER32.dll::CloseDesktop
USER32.dll::CreateMenu
USER32.dll::EmptyClipboard
USER32.dll::FindWindowExW
USER32.dll::FindWindowW

Comments