MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 56682c4820125acfcfc901b7c478b4f3925ad0bd8cba76a43c4189c230288543. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments 1

SHA256 hash: 56682c4820125acfcfc901b7c478b4f3925ad0bd8cba76a43c4189c230288543
SHA3-384 hash: df55efde45aa4623064070d09f0fa1ed2b01c6562a0accadc520a94c880b06b08d997499045c0cff891b3b4205f69b01
SHA1 hash: 317b13b5e742e1a33786bf70a8cd82439da9770a
MD5 hash: 597900400a1d7b3b2eb534c7236b220c
humanhash: yellow-football-failed-uranus
File name:597900400a1d7b3b2eb534c7236b220c
Download: download sample
Signature Formbook
File size:770'560 bytes
First seen:2022-04-22 10:18:19 UTC
Last seen:2022-04-22 10:47:12 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 12288:cjtTvmFtpXsh9Qkxki8iQnF+xGWfkYi45PYndsCNS6kUQHXCqQ1wDngJsGtgvkup:8OtpXsvQkclnELcsPYdXSRFng
Threatray 15'126 similar samples on MalwareBazaar
TLSH T1F3F4ADDC361076EFC857C976CEA82C64EA6074BB830BD203A05715AD9A0DA9BDF145F3
TrID 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.5% (.SCR) Windows screen saver (13101/52/3)
9.2% (.EXE) Win64 Executable (generic) (10523/12/4)
5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.9% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter zbetcheckin
Tags:32 exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
213
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
obfuscated packed pos
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 613749 Sample: yODZDhsU7U Startdate: 22/04/2022 Architecture: WINDOWS Score: 100 31 www.saligner.net 2->31 33 saligner.net 2->33 35 Multi AV Scanner detection for domain / URL 2->35 37 Found malware configuration 2->37 39 Malicious sample detected (through community Yara rule) 2->39 41 6 other signatures 2->41 11 yODZDhsU7U.exe 3 2->11         started        signatures3 process4 file5 29 C:\Users\user\AppData\...\yODZDhsU7U.exe.log, ASCII 11->29 dropped 51 Tries to detect virtualization through RDTSC time measurements 11->51 53 Injects a PE file into a foreign processes 11->53 15 yODZDhsU7U.exe 11->15         started        signatures6 process7 signatures8 55 Modifies the context of a thread in another process (thread injection) 15->55 57 Maps a DLL or memory area into another process 15->57 59 Sample uses process hollowing technique 15->59 61 Queues an APC in another process (thread injection) 15->61 18 explorer.exe 15->18 injected process9 process10 20 cmd.exe 18->20         started        signatures11 43 Self deletion via cmd delete 20->43 45 Modifies the context of a thread in another process (thread injection) 20->45 47 Maps a DLL or memory area into another process 20->47 49 Tries to detect virtualization through RDTSC time measurements 20->49 23 cmd.exe 1 20->23         started        25 explorer.exe 3 155 20->25         started        process12 process13 27 conhost.exe 23->27         started       
Threat name:
ByteCode-MSIL.Spyware.Noon
Status:
Malicious
First seen:
2022-04-22 10:19:09 UTC
File Type:
PE (.Net Exe)
Extracted files:
14
AV detection:
12 of 26 (46.15%)
Threat level:
  2/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:g24i rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook Payload
Formbook
Unpacked files
SH256 hash:
5e361af644bed02ff9655679d000496c093f64b13a75c1ac4a0476cdaf9fadfc
MD5 hash:
ce56445d606db1dbd894d5111df77bb2
SHA1 hash:
14ca5ffa773fa1f18d177f5d070d794d865d1337
SH256 hash:
7fdfda456e598cc3ddd51837fbeb474f4f96402e41b35f97d5ebfa139722a2ff
MD5 hash:
7c4a714ba68d016895174460895b6ab2
SHA1 hash:
3bd083c36fcab37ea8d72e6f94a5195cb4e0c0f3
SH256 hash:
1ed7aa2d9a22169aa97ca5787d25cd9cfc72658d71233df7f3470ac1a164ea82
MD5 hash:
ef530869eaf1b89b9371e8433b1e91dd
SHA1 hash:
5568a3ad831c82e681a943712b49b19a2dd1e3bb
SH256 hash:
8e75bf0e41563e4818ffdaf21dae79ee5fcd2832fc26e5c0a90e0f0a820eb5f2
MD5 hash:
475e81803d0800d2646a60199dcb5efb
SHA1 hash:
8251bca15d494cbb8b2fe977d3b527e592f7ae94
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
56682c4820125acfcfc901b7c478b4f3925ad0bd8cba76a43c4189c230288543
MD5 hash:
597900400a1d7b3b2eb534c7236b220c
SHA1 hash:
317b13b5e742e1a33786bf70a8cd82439da9770a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 56682c4820125acfcfc901b7c478b4f3925ad0bd8cba76a43c4189c230288543

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-04-22 10:18:20 UTC

url : hxxp://103.207.38.82/o365/htaccess.exe