MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4f96791030398551e7c0dcf5ea66daf14e4f6c21bf8d4563a92fcc531cc18768. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 7 File information Comments

SHA256 hash: 4f96791030398551e7c0dcf5ea66daf14e4f6c21bf8d4563a92fcc531cc18768
SHA3-384 hash: 7f0aaa094c3d07168961aa0a4f8f4adb0094d680e1bbb0b141622c2ae65b7de5202ccb8c1f0129b41fc3e8a123029ffc
SHA1 hash: 6e92ea8f1f0d6774668331aa5e69841e94d84e03
MD5 hash: 5becd177aa7546859a74175bff4858b2
humanhash: july-oven-hamper-comet
File name:bankslip-02608.exe
Download: download sample
Signature Formbook
File size:252'184 bytes
First seen:2022-08-30 08:11:23 UTC
Last seen:2022-08-30 08:34:10 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 6144:gQLc4ZtyzLj7kuk3h/ejLsJEQPPiM0g702PV34hi4T59bcu:/QNz7gRWjuEQPP7v02PWQEJ
TLSH T14834235F7BE1B822D4C2893208AE1848BE717BF079875116359DE3768EE9BD8108787D
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon e4dcd8c4d4d4c4d4 (95 x AgentTesla, 51 x Formbook, 12 x RemcosRAT)
Reporter cocaman
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
270
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
bankslip-02608.exe
Verdict:
Malicious activity
Analysis date:
2022-08-30 08:13:25 UTC
Tags:
formbook trojan stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Creating a file
Searching for synchronization primitives
Сreating synchronization primitives
Launching cmd.exe command interpreter
Sending a custom TCP request
Reading critical registry keys
Setting browser functions hooks
Unauthorized injection to a system process
Unauthorized injection to a browser process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Gathering data
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 692843 Sample: bankslip-02608.exe Startdate: 30/08/2022 Architecture: WINDOWS Score: 100 40 Malicious sample detected (through community Yara rule) 2->40 42 Antivirus detection for URL or domain 2->42 44 Multi AV Scanner detection for submitted file 2->44 46 4 other signatures 2->46 10 bankslip-02608.exe 1 2->10         started        process3 file4 32 C:\Users\user\...\bankslip-02608.exe.log, ASCII 10->32 dropped 56 Writes to foreign memory regions 10->56 58 Allocates memory in foreign processes 10->58 60 Injects a PE file into a foreign processes 10->60 14 cvtres.exe 10->14         started        signatures5 process6 signatures7 62 Modifies the context of a thread in another process (thread injection) 14->62 64 Maps a DLL or memory area into another process 14->64 66 Sample uses process hollowing technique 14->66 68 2 other signatures 14->68 17 explorer.exe 14->17 injected process8 dnsIp9 34 5avis.com 144.76.229.26, 49700, 80 HETZNER-ASDE Germany 17->34 36 www.bahisaltv79.com 188.114.96.3, 49699, 80 CLOUDFLARENETUS European Union 17->36 38 www.5avis.com 17->38 48 System process connects to network (likely due to code injection or exploit) 17->48 21 cmmon32.exe 17->21         started        24 autochk.exe 17->24         started        26 autochk.exe 17->26         started        signatures10 process11 signatures12 50 Modifies the context of a thread in another process (thread injection) 21->50 52 Maps a DLL or memory area into another process 21->52 54 Tries to detect virtualization through RDTSC time measurements 21->54 28 cmd.exe 1 21->28         started        process13 process14 30 conhost.exe 28->30         started       
Threat name:
ByteCode-MSIL.Spyware.Noon
Status:
Malicious
First seen:
2022-08-26 01:32:10 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
21 of 39 (53.85%)
Threat level:
  2/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:fs44 rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Blocklisted process makes network request
Formbook payload
Formbook
Unpacked files
SH256 hash:
86dacf814ca96d5ef463f338ce46749cc31a5213b02940289ddbd00da63c5919
MD5 hash:
13afebe5c0a112e3442a7d7f4eb64220
SHA1 hash:
08d59e7c3f28182f7283884e0ab00e15c2bb6d5c
Detections:
win_formbook_g0 win_formbook_auto FormBook
SH256 hash:
f41ba737cc5badd7a6e6e5f531d1f39c1b13fafdb938d767945666c93b030687
MD5 hash:
04320759af7e8fd337b8b27b43936126
SHA1 hash:
496224974798f1b6e27c8dafa0c345cc651fce22
SH256 hash:
4f96791030398551e7c0dcf5ea66daf14e4f6c21bf8d4563a92fcc531cc18768
MD5 hash:
5becd177aa7546859a74175bff4858b2
SHA1 hash:
6e92ea8f1f0d6774668331aa5e69841e94d84e03
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:malware_Formbook_strings
Author:JPCERT/CC Incident Response Group
Description:detect Formbook in memory
Reference:internal research
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.formbook.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 4f96791030398551e7c0dcf5ea66daf14e4f6c21bf8d4563a92fcc531cc18768

(this sample)

Comments