MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 54f104ddeef486eb81affdbdc74648b1e10605fdcb415fb3749970f55a09c10d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 15


Intelligence 15 IOCs YARA 4 File information Comments

SHA256 hash: 54f104ddeef486eb81affdbdc74648b1e10605fdcb415fb3749970f55a09c10d
SHA3-384 hash: a4da13907ddc9dc9f395454a610c26b339a50a86d50ac7c17da5f52f42db628a7b344f7c0486562f0d990fbf37ae385e
SHA1 hash: 29e91903dd0d5d9e4feb92959df0be628b9e3ed3
MD5 hash: 8d39eead879001680fa7df3032b28df3
humanhash: asparagus-black-lima-winter
File name:file.exe
Download: download sample
Signature Formbook
File size:660'480 bytes
First seen:2023-11-07 07:31:40 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:Ug4pOTX2cSvEox7sDkDUb2WlJKQeEM3eWbQz9Y6Krp26bW/ZQ6lXHvjKSXWEsWW:R40j2cSvKbtJKeMjQgI6b8e
TLSH T155E4CE9D3654B5DFC857C872CAA82C64EA6174BB470BC643A06312DDAA0E9DBCF141F3
TrID 60.4% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.8% (.SCR) Windows screen saver (13097/50/3)
8.7% (.EXE) Win64 Executable (generic) (10523/12/4)
5.4% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.1% (.EXE) Win16 NE executable (generic) (5038/12/1)
File icon (PE):PE icon
dhash icon 70cc8e2b694dcccc (5 x AgentTesla, 2 x Formbook, 1 x Loki)
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
336
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Сreating synchronization primitives
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Launching a process
Launching cmd.exe command interpreter
Setting browser functions hooks
Unauthorized injection to a system process
Unauthorized injection to a browser process
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1338083 Sample: file.exe Startdate: 07/11/2023 Architecture: WINDOWS Score: 100 34 www.txpudde.com 2->34 36 www.thequickstartpromptguide.com 2->36 38 11 other IPs or domains 2->38 42 Snort IDS alert for network traffic 2->42 44 Multi AV Scanner detection for domain / URL 2->44 46 Found malware configuration 2->46 48 10 other signatures 2->48 11 file.exe 3 2->11         started        signatures3 process4 signatures5 56 Detected unpacking (changes PE section rights) 11->56 58 Detected unpacking (overwrites its own PE header) 11->58 60 Tries to detect virtualization through RDTSC time measurements 11->60 14 file.exe 11->14         started        process6 signatures7 62 Modifies the context of a thread in another process (thread injection) 14->62 64 Maps a DLL or memory area into another process 14->64 66 Sample uses process hollowing technique 14->66 68 Queues an APC in another process (thread injection) 14->68 17 explorer.exe 7 1 14->17 injected process8 dnsIp9 28 thequickstartpromptguide.com 15.197.142.173, 49741, 80 TANDEMUS United States 17->28 30 www.recycle-link.com 217.160.0.160, 49739, 80 ONEANDONE-ASBrauerstrasse48DE Germany 17->30 32 6 other IPs or domains 17->32 40 System process connects to network (likely due to code injection or exploit) 17->40 21 help.exe 12 17->21         started        signatures10 process11 signatures12 50 Modifies the context of a thread in another process (thread injection) 21->50 52 Maps a DLL or memory area into another process 21->52 54 Tries to detect virtualization through RDTSC time measurements 21->54 24 cmd.exe 1 21->24         started        process13 process14 26 conhost.exe 24->26         started       
Threat name:
ByteCode-MSIL.Trojan.Swotter
Status:
Malicious
First seen:
2023-10-31 19:40:54 UTC
File Type:
PE (.Net Exe)
Extracted files:
12
AV detection:
22 of 38 (57.89%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:u29r rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Formbook payload
Formbook
Unpacked files
SH256 hash:
34654347d18a7a430e82992c29ea5c3fdc6dc5833f64ca5107ff69098a22e6d5
MD5 hash:
d1979ca5989a361d628f499729fcb662
SHA1 hash:
775aedea34148b5cfe6234e088130d60092ece18
Detections:
FormBook win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
797e57bd74a68f7b4808a213f5c319ee4f4b023bc73088175d4393dfee9fe329
MD5 hash:
3c927935fbd608e7628cc2c5ad7d52fd
SHA1 hash:
ee0c880c0614ac960fd641f7d479233584aed1d8
SH256 hash:
3da1c9f5634b819b45a449ebe566bcedb784f9e9816de7710470a183d4b7f626
MD5 hash:
7a19e280bfd5a8fbe9fa38b05552cac2
SHA1 hash:
a9c740280972e81809651706124d469489d51ef1
SH256 hash:
2fc6e7a93e0fbed4e6ca48c98af13c7339db7bff52a1bdce39b1c83c8e453878
MD5 hash:
af053f732b77a9c89118b0e73d2dd656
SHA1 hash:
64b34d32f5dca8ec21ffeceebe6d6c9dfc562c4d
SH256 hash:
54f104ddeef486eb81affdbdc74648b1e10605fdcb415fb3749970f55a09c10d
MD5 hash:
8d39eead879001680fa7df3032b28df3
SHA1 hash:
29e91903dd0d5d9e4feb92959df0be628b9e3ed3
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 54f104ddeef486eb81affdbdc74648b1e10605fdcb415fb3749970f55a09c10d

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments