MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 53d3f8b9209a0635b6440b8a8f4bc5b027b979aa9ffcf3e9ca988f9398628169. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA 20 File information Comments

SHA256 hash: 53d3f8b9209a0635b6440b8a8f4bc5b027b979aa9ffcf3e9ca988f9398628169
SHA3-384 hash: 12c0390fe698737a687d59de3ad5c589a47798bf41c4eae07f7db84c6d1567cdf66093562767cf85ef1b371613dd5ff3
SHA1 hash: 2fc8e2cf5d8c7b868e4f9ca4eb79820eeba3a0e2
MD5 hash: 560463f4289f931c6f61355b04b2d0a7
humanhash: fix-seven-don-helium
File name:MV SHUHA QUEEN II.exe
Download: download sample
Signature Formbook
File size:1'216'000 bytes
First seen:2024-05-08 23:47:37 UTC
Last seen:2024-05-09 00:20:41 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 948cc502fe9226992dce9417f952fce3 (1'182 x CredentialFlusher, 446 x Formbook, 231 x AgentTesla)
ssdeep 24576:JqDEvCTbMWu7rQYlBQcBiT6rprG8arxVHEUkLmaw5:JTvC/MTQYxsWR7arxVHEM
Threatray 1'954 similar samples on MalwareBazaar
TLSH T17745BF0273C18062FFAB91334F5AF6515BBC69260123E61F13A81DB9BE705B1563E7A3
TrID 68.8% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
12.5% (.EXE) Win64 Executable (generic) (10523/12/4)
6.0% (.EXE) Win16 NE executable (generic) (5038/12/1)
5.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.4% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon aae2f3e38383b629 (2'034 x Formbook, 1'183 x CredentialFlusher, 666 x AgentTesla)
Reporter threatcat_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
435
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
53d3f8b9209a0635b6440b8a8f4bc5b027b979aa9ffcf3e9ca988f9398628169.exe
Verdict:
Malicious activity
Analysis date:
2024-05-08 23:49:56 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% directory
Launching a process
Сreating synchronization primitives
Unauthorized injection to a system process
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
autoit fingerprint keylogger lolbin packed risepro shell32
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Found direct / indirect Syscall (likely to bypass EDR)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1438691 Sample: MV SHUHA QUEEN II.exe Startdate: 09/05/2024 Architecture: WINDOWS Score: 100 28 www.ziontool.xyz 2->28 30 www.autonomyai.xyz 2->30 32 19 other IPs or domains 2->32 42 Snort IDS alert for network traffic 2->42 44 Malicious sample detected (through community Yara rule) 2->44 46 Multi AV Scanner detection for submitted file 2->46 50 4 other signatures 2->50 10 MV SHUHA QUEEN II.exe 4 2->10         started        signatures3 48 Performs DNS queries to domains with low reputation 30->48 process4 signatures5 62 Binary is likely a compiled AutoIt script file 10->62 64 Writes to foreign memory regions 10->64 66 Maps a DLL or memory area into another process 10->66 13 svchost.exe 10->13         started        process6 signatures7 68 Maps a DLL or memory area into another process 13->68 16 NfZemqoTjWnCbfDnzkpqvFQGOQkW.exe 13->16 injected process8 signatures9 40 Found direct / indirect Syscall (likely to bypass EDR) 16->40 19 certreq.exe 13 16->19         started        process10 signatures11 52 Tries to steal Mail credentials (via file / registry access) 19->52 54 Tries to harvest and steal browser information (history, passwords, etc) 19->54 56 Modifies the context of a thread in another process (thread injection) 19->56 58 2 other signatures 19->58 22 NfZemqoTjWnCbfDnzkpqvFQGOQkW.exe 19->22 injected 26 firefox.exe 19->26         started        process12 dnsIp13 34 www.ziontool.xyz 203.161.43.227, 49737, 49738, 49739 VNPT-AS-VNVNPTCorpVN Malaysia 22->34 36 www.fruitique.co.uk 212.227.172.253, 49725, 49726, 49727 ONEANDONE-ASBrauerstrasse48DE Germany 22->36 38 7 other IPs or domains 22->38 60 Found direct / indirect Syscall (likely to bypass EDR) 22->60 signatures14
Threat name:
Win32.Trojan.PrivateLoader
Status:
Malicious
First seen:
2024-05-08 23:20:00 UTC
File Type:
PE (Exe)
Extracted files:
28
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Loads dropped DLL
Unpacked files
SH256 hash:
eb7e837b0871321fc51fc48858d1e5ae3206505438dd74c2ddfe0706e9689a98
MD5 hash:
88727818136e512cf085eada5ec705c0
SHA1 hash:
f0c8f4d0d464e96674149ff178b19f3be6ed23fb
Detections:
win_formbook_w0 win_formbook_g0
SH256 hash:
57505644ae54de736da7e7c7a9aee0b8b86461cbb1145d71efbef21b7cc948dc
MD5 hash:
abd0b09b9ee5e6b3f5e39ddcea81b178
SHA1 hash:
441d5c366a3e10bf9343d1a0b5af26bfc939f7eb
SH256 hash:
5d1ce4edd02f31e53010fcea4281edf9635b9080c0ee7a5f8ad81f13435a69f6
MD5 hash:
00a4592fbaf681c0c5d64708f628a096
SHA1 hash:
f2a006e0138b0a49015d6ea7f55f673a88192780
SH256 hash:
2e06c10168737273295a1d2afc79eaf159f7d1bcb2bf392d2324d79410780c12
MD5 hash:
30154e0b0acb7f3de980f34114676497
SHA1 hash:
c899aa111c75ac64e85a10d606831449c963426c
SH256 hash:
f1bfe02a6c7cf292babe357ae181662ffd04341cf083dab9093d3b1e11ff1e71
MD5 hash:
a2bb0a37135ea383f1907e0feabc5796
SHA1 hash:
7f081debd788d1611eaa4069de69b1444565a869
SH256 hash:
2c4bfb49dc5df9990d2d257c359a5bcac032c6a59ae9eca0cca11479f0a87bff
MD5 hash:
b9091a37ee107d052c2adaae8c3332b5
SHA1 hash:
654c1a789cd0e5c78eba2a6cd89e1edf6918aba8
SH256 hash:
e3e9e5f18d9bd59ba5d181933e7a64230d6a21ca08e151da90d29bfeb99627fb
MD5 hash:
f7de3355b82b10e485264ea5eb832836
SHA1 hash:
5b45d568748d1392df5fed909fe7ad45c9fd8147
SH256 hash:
9425b12f16ca780d812fb9d68e7531b1839a4d52299f6302be8b92e270cd3ace
MD5 hash:
51e178f14b7fe80b0bcc342e4095040d
SHA1 hash:
426beb6507b1168c1d915d9bcddf7fbd663e5609
SH256 hash:
53d3f8b9209a0635b6440b8a8f4bc5b027b979aa9ffcf3e9ca988f9398628169
MD5 hash:
560463f4289f931c6f61355b04b2d0a7
SHA1 hash:
2fc8e2cf5d8c7b868e4f9ca4eb79820eeba3a0e2
Detections:
AutoIT_Compiled
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AutoIT_Compiled
Author:@bartblaze
Description:Identifies compiled AutoIT script (as EXE). This rule by itself does NOT necessarily mean the detected file is malicious.
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__GlobalFlags
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Active
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Thread
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Formbook
Author:kevoreilly
Description:Formbook Payload
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Windows_Trojan_Formbook
Author:@malgamy12
Rule name:Windows_Trojan_Formbook_1112e116
Author:Elastic Security
Reference:https://www.elastic.co/security-labs/formbook-adopts-cab-less-approach
Rule name:win_formbook_w0
Author:@malgamy12

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 53d3f8b9209a0635b6440b8a8f4bc5b027b979aa9ffcf3e9ca988f9398628169

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical
Reviews
IDCapabilitiesEvidence
AUTH_APIManipulates User AuthorizationADVAPI32.dll::AllocateAndInitializeSid
ADVAPI32.dll::CopySid
ADVAPI32.dll::FreeSid
ADVAPI32.dll::GetLengthSid
ADVAPI32.dll::GetTokenInformation
ADVAPI32.dll::GetAce
COM_BASE_APICan Download & Execute componentsole32.dll::CLSIDFromProgID
ole32.dll::CoCreateInstance
ole32.dll::CoCreateInstanceEx
ole32.dll::CoInitializeSecurity
ole32.dll::CreateStreamOnHGlobal
MULTIMEDIA_APICan Play MultimediaWINMM.dll::mciSendStringW
WINMM.dll::timeGetTime
WINMM.dll::waveOutSetVolume
SECURITY_BASE_APIUses Security Base APIADVAPI32.dll::AddAce
ADVAPI32.dll::AdjustTokenPrivileges
ADVAPI32.dll::CheckTokenMembership
ADVAPI32.dll::DuplicateTokenEx
ADVAPI32.dll::GetAclInformation
ADVAPI32.dll::GetSecurityDescriptorDacl
SHELL_APIManipulates System ShellSHELL32.dll::ShellExecuteExW
SHELL32.dll::ShellExecuteW
SHELL32.dll::SHFileOperationW
WIN32_PROCESS_APICan Create Process and ThreadsADVAPI32.dll::CreateProcessAsUserW
KERNEL32.dll::CreateProcessW
ADVAPI32.dll::CreateProcessWithLogonW
KERNEL32.dll::OpenProcess
ADVAPI32.dll::OpenProcessToken
ADVAPI32.dll::OpenThreadToken
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::SetSystemPowerState
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::LoadLibraryW
KERNEL32.dll::LoadLibraryExW
KERNEL32.dll::GetDriveTypeW
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleW
KERNEL32.dll::ReadConsoleW
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleCP
KERNEL32.dll::GetConsoleMode
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CopyFileExW
KERNEL32.dll::CopyFileW
KERNEL32.dll::CreateDirectoryW
KERNEL32.dll::CreateHardLinkW
IPHLPAPI.DLL::IcmpCreateFile
KERNEL32.dll::CreateFileW
WIN_BASE_USER_APIRetrieves Account InformationKERNEL32.dll::GetComputerNameW
ADVAPI32.dll::GetUserNameW
ADVAPI32.dll::LogonUserW
ADVAPI32.dll::LookupPrivilegeValueW
WIN_NETWORK_APISupports Windows NetworkingMPR.dll::WNetAddConnection2W
MPR.dll::WNetUseConnectionW
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.dll::RegConnectRegistryW
ADVAPI32.dll::RegCreateKeyExW
ADVAPI32.dll::RegDeleteKeyW
ADVAPI32.dll::RegOpenKeyExW
ADVAPI32.dll::RegQueryValueExW
ADVAPI32.dll::RegSetValueExW
WIN_USER_APIPerforms GUI ActionsUSER32.dll::BlockInput
USER32.dll::CloseDesktop
USER32.dll::CreateMenu
USER32.dll::EmptyClipboard
USER32.dll::FindWindowExW
USER32.dll::FindWindowW

Comments