MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 59347c2464428bb947c2cf150653b66592ca52da2ca4c4c48441663b4e7120fe. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 17


Intelligence 17 IOCs YARA 3 File information Comments 1

SHA256 hash: 59347c2464428bb947c2cf150653b66592ca52da2ca4c4c48441663b4e7120fe
SHA3-384 hash: 60492a58ff7f48771b6da0cfc708b895131ef4f4fa3fa406d86880089749dec28efea5894f0d59a49f1995d285fc6ab7
SHA1 hash: 073085a9c083496f36c10bf7b40973f21f0e0a5e
MD5 hash: 9d79c0cdb630b6ed8e40dad1a523e598
humanhash: carolina-tango-hamper-lima
File name:9d79c0cdb630b6ed8e40dad1a523e598
Download: download sample
Signature Formbook
File size:651'264 bytes
First seen:2023-08-24 10:28:47 UTC
Last seen:2023-08-24 13:30:21 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:GIqlcqazQW8YLy4SFgDZjeKg36nT9UuS/NhLbGQ2YfIOKA:qKjQEyLgDZC36TyuS/z/Z2Ym
Threatray 3'175 similar samples on MalwareBazaar
TLSH T14ED41290A2E89B32C9BA4BF35461A51147B1AC67F641E39D4EE631FF3772B044708A73
TrID 61.9% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.1% (.SCR) Windows screen saver (13097/50/3)
8.9% (.EXE) Win64 Executable (generic) (10523/12/4)
5.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer)
Reporter zbetcheckin
Tags:32 exe FormBook

Intelligence


File Origin
# of uploads :
3
# of downloads :
278
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
SecuriteInfo.com.Exploit.CVE-2018-0798.4.2225.2886
Verdict:
Malicious activity
Analysis date:
2023-08-24 09:28:10 UTC
Tags:
exploit cve-2017-11882 loader formbook xloader stealer spyware

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1296580 Sample: HqpUYSfBin.exe Startdate: 24/08/2023 Architecture: WINDOWS Score: 100 35 Snort IDS alert for network traffic 2->35 37 Multi AV Scanner detection for domain / URL 2->37 39 Found malware configuration 2->39 41 9 other signatures 2->41 10 HqpUYSfBin.exe 3 2->10         started        process3 signatures4 49 Tries to detect virtualization through RDTSC time measurements 10->49 51 Injects a PE file into a foreign processes 10->51 13 HqpUYSfBin.exe 10->13         started        process5 signatures6 53 Modifies the context of a thread in another process (thread injection) 13->53 55 Maps a DLL or memory area into another process 13->55 57 Sample uses process hollowing technique 13->57 59 Queues an APC in another process (thread injection) 13->59 16 explorer.exe 2 6 13->16 injected process7 dnsIp8 27 www.body-for-living.com 192.74.228.112, 49763, 80 PEGTECHINCUS United States 16->27 29 www.travel-insuranceprice.shop 64.190.62.22, 49759, 80 NBS11696US United States 16->29 31 3 other IPs or domains 16->31 33 System process connects to network (likely due to code injection or exploit) 16->33 20 systray.exe 16->20         started        signatures9 process10 signatures11 43 Modifies the context of a thread in another process (thread injection) 20->43 45 Maps a DLL or memory area into another process 20->45 47 Tries to detect virtualization through RDTSC time measurements 20->47 23 cmd.exe 1 20->23         started        process12 process13 25 conhost.exe 23->25         started       
Threat name:
Win32.Trojan.Synder
Status:
Malicious
First seen:
2023-08-24 10:29:13 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
16 of 24 (66.67%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:oy30 rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook payload
Formbook
Unpacked files
SH256 hash:
ac8768f08b9495e7023b01546679be265510f5c2512d8bc2174d846eaeb379ab
MD5 hash:
4fafab18430d6a314b9e90797d939a72
SHA1 hash:
d3a649f6f6d72cf7416b325b6ff2f0f6aa1fd312
Detections:
FormBook win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
892761d55890a0af5517cc5da1b7b251539f9d1b5e126616def3b66b60b25f50
MD5 hash:
1381fe1ab71c80397a78422051edbd51
SHA1 hash:
e258e5a6e54f6314944e713515d22906fa4520f7
SH256 hash:
eb5e14f0f5782935320fb66188ac1aad3e734d0d0589c892700a3bd2a5c893fa
MD5 hash:
8917c5cdea38109b2613b8733d61a1e9
SHA1 hash:
67fbf1e8705d317fc0f9e2ba453968eba38239f7
SH256 hash:
14a67f08986229877004478f49b4a24bd83546e32361166fb74831a28153675f
MD5 hash:
d1c8669c6cea2e21d02b51f00669b74a
SHA1 hash:
3a3537234434cbf09dec9080b7937c2694f0e952
SH256 hash:
51d4b1971de3d4e91afdcbe7ee62f211c04921a2e75eba51fa38033bb445a91f
MD5 hash:
933d8b6da434da8efd45a790b4d7d153
SHA1 hash:
067cfd2d1eee4f408f307d0ced6cd16632a09547
SH256 hash:
59347c2464428bb947c2cf150653b66592ca52da2ca4c4c48441663b4e7120fe
MD5 hash:
9d79c0cdb630b6ed8e40dad1a523e598
SHA1 hash:
073085a9c083496f36c10bf7b40973f21f0e0a5e
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 59347c2464428bb947c2cf150653b66592ca52da2ca4c4c48441663b4e7120fe

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-08-24 10:28:47 UTC

url : hxxp://163.123.143.201/_errorpages/obizx.exe