MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 545e53fd784db3a0227fcf431e81005c9f74ec6be1dcee9a1a2734fa103b6b27. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 16


Intelligence 16 IOCs YARA 4 File information Comments

SHA256 hash: 545e53fd784db3a0227fcf431e81005c9f74ec6be1dcee9a1a2734fa103b6b27
SHA3-384 hash: 3432991439f905e9ed2ed56891042d58eb99a11a3e138aea9ebde3299cb199d0f02581bfad992f5e04f11b6ffb5a7925
SHA1 hash: 6e14a2df3bd13d62be9de3463a05e7bd53319b7d
MD5 hash: 3d4263db810fa459158027bde98c9acc
humanhash: mango-batman-charlie-mountain
File name:0063526252653123.exe
Download: download sample
Signature Formbook
File size:920'576 bytes
First seen:2023-06-01 12:58:01 UTC
Last seen:2023-06-01 14:51:16 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash faffee6ddb737e162a2459239510b1e6 (3 x Formbook)
ssdeep 12288:H7uk7C8LDMu42r0Dyo6Te5rf1C7nh5YaGND23ax56pw1MJf:HC52r0WorR4Dw23i+w1
Threatray 2'907 similar samples on MalwareBazaar
TLSH T10515AE3371A2A476E9125B34EC26B7A564393F13391B9905BBED7D2C9F371C1282C293
TrID 86.8% (.EXE) Win32 Executable Borland Delphi 6 (262638/61)
4.6% (.EXE) Win32 Executable Delphi generic (14182/79/4)
4.3% (.SCR) Windows screen saver (13097/50/3)
1.4% (.EXE) Win32 Executable (generic) (4505/5/1)
0.6% (.EXE) Win16/32 Executable Delphi generic (2072/23)
File icon (PE):PE icon
dhash icon 74fcd4d6c4f61cdc (3 x Formbook)
Reporter TeamDreier
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
233
Origin country :
DK DK
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
0063526252653123.exe
Verdict:
Malicious activity
Analysis date:
2023-06-01 13:02:55 UTC
Tags:
dbatloader stealer formbook trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Creating a window
DNS request
Sending a custom TCP request
Creating a file
Creating a process from a recently created file
Launching a process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a recently created process
Unauthorized injection to a system process
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckCmdLine
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
explorer.exe greyware keylogger lolbin overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
DBatLoader, FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Creates a thread in another existing process (thread injection)
Drops PE files with a suspicious file extension
Early bird code injection technique detected
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected DBatLoader
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 879833 Sample: 0063526252653123.exe Startdate: 01/06/2023 Architecture: WINDOWS Score: 100 66 Snort IDS alert for network traffic 2->66 68 Multi AV Scanner detection for domain / URL 2->68 70 Found malware configuration 2->70 72 6 other signatures 2->72 9 0063526252653123.exe 1 4 2->9         started        process3 dnsIp4 60 web.fe.1drv.com 9->60 62 ph-files.fe.1drv.com 9->62 64 2 other IPs or domains 9->64 36 C:\Users\Public\Libraries\ysycivhY.pif, PE32 9->36 dropped 38 C:\Users\Public\Libraries\Yhvicysy.exe, PE32 9->38 dropped 40 C:\Users\...\Yhvicysy.exe:Zone.Identifier, ASCII 9->40 dropped 96 Drops PE files with a suspicious file extension 9->96 98 Writes to foreign memory regions 9->98 100 Allocates memory in foreign processes 9->100 102 2 other signatures 9->102 14 ysycivhY.pif 9->14         started        file5 signatures6 process7 signatures8 108 Modifies the context of a thread in another process (thread injection) 14->108 110 Maps a DLL or memory area into another process 14->110 112 Sample uses process hollowing technique 14->112 114 Queues an APC in another process (thread injection) 14->114 17 explorer.exe 5 4 14->17 injected process9 dnsIp10 42 www.78669vip.com 43.240.144.35, 49728, 49729, 49730 SKHT-ASShenzhenKatherineHengTechnologyInformationCo China 17->42 44 www.christmatoy.com 79.98.25.1, 49725, 49726, 49727 RACKRAYUABRakrejusLT Lithuania 17->44 46 4 other IPs or domains 17->46 74 System process connects to network (likely due to code injection or exploit) 17->74 76 Early bird code injection technique detected 17->76 21 Yhvicysy.exe 17->21         started        25 Yhvicysy.exe 17->25         started        27 wscript.exe 17->27         started        signatures11 process12 dnsIp13 48 web.fe.1drv.com 21->48 50 ph-files.fe.1drv.com 21->50 56 2 other IPs or domains 21->56 78 Multi AV Scanner detection for dropped file 21->78 80 Writes to foreign memory regions 21->80 82 Allocates memory in foreign processes 21->82 29 ysycivhY.pif 21->29         started        52 web.fe.1drv.com 25->52 54 ph-files.fe.1drv.com 25->54 58 2 other IPs or domains 25->58 84 Creates a thread in another existing process (thread injection) 25->84 86 Injects a PE file into a foreign processes 25->86 32 cmstp.exe 25->32         started        34 ysycivhY.pif 25->34         started        88 Tries to steal Mail credentials (via file / registry access) 27->88 90 Tries to harvest and steal browser information (history, passwords, etc) 27->90 92 Modifies the context of a thread in another process (thread injection) 27->92 94 Maps a DLL or memory area into another process 27->94 signatures14 process15 signatures16 104 Maps a DLL or memory area into another process 29->104 106 Sample uses process hollowing technique 29->106
Threat name:
Win32.Trojan.FormBook
Status:
Malicious
First seen:
2023-05-31 22:11:46 UTC
File Type:
PE (Exe)
Extracted files:
84
AV detection:
19 of 22 (86.36%)
Threat level:
  5/5
Result
Malware family:
modiloader
Score:
  10/10
Tags:
family:modiloader persistence trojan
Behaviour
Modifies Internet Explorer settings
Script User-Agent
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Adds Run key to start application
Checks computer location settings
Executes dropped EXE
ModiLoader Second Stage
ModiLoader, DBatLoader
Unpacked files
SH256 hash:
545e53fd784db3a0227fcf431e81005c9f74ec6be1dcee9a1a2734fa103b6b27
MD5 hash:
3d4263db810fa459158027bde98c9acc
SHA1 hash:
6e14a2df3bd13d62be9de3463a05e7bd53319b7d
Detections:
DbatLoaderStage1
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CMD_Ping_Localhost
Rule name:Disable_Defender
Author:iam-py-test
Description:Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 545e53fd784db3a0227fcf431e81005c9f74ec6be1dcee9a1a2734fa103b6b27

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments