MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5bc4574dc91259c37e24e9fafd52c4798d2ac0b04bdce4ea1959b1c4a1bb1be1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 20


Intelligence 20 IOCs YARA 5 File information Comments

SHA256 hash: 5bc4574dc91259c37e24e9fafd52c4798d2ac0b04bdce4ea1959b1c4a1bb1be1
SHA3-384 hash: 79978e3a929fe833e8e131855c9ad6399f84a6a5258cda49d5ea66179f6f640b50a8f32da7eb417786b7d867d959ffc1
SHA1 hash: aeeb575c62225475d3098bcb336bf2da83b4f625
MD5 hash: 15b1d07b7730263710445acc7d3fe916
humanhash: shade-hawaii-foxtrot-stream
File name:INQ 24-2190.exe
Download: download sample
Signature Formbook
File size:562'176 bytes
First seen:2024-09-24 09:39:51 UTC
Last seen:2024-09-24 10:22:40 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:p8yM6xjUjr8M1BwIHtexCLuBQobO7B3YFgx2fhyGvJGI:lM6xjUjrwINATyNdxGVY
TLSH T194C423084A9F7F2FC97CA771A223E448037988D6B263E6635ED804C62E4BB95C155B73
TrID 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.0% (.EXE) Win64 Executable (generic) (10523/12/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.2% (.EXE) Win32 Executable (generic) (4504/4/1)
1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23)
Magika pebin
Reporter lowmal3
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
3
# of downloads :
415
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
INQ 24-2190.exe
Verdict:
Malicious activity
Analysis date:
2024-09-24 09:43:18 UTC
Tags:
formbook xloader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
Execution Stealth Swotter Powershell Spawn Micro Tori
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Creating a process with a hidden window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Launching a process
Launching cmd.exe command interpreter
Setting browser functions hooks
Adding an exclusion to Microsoft Defender
Unauthorized injection to a system process
Unauthorized injection to a browser process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Adds a directory exclusion to Windows Defender
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
C2 URLs / IPs found in malware configuration
Found direct / indirect Syscall (likely to bypass EDR)
Found malware configuration
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Reads the DNS cache
Sample uses process hollowing technique
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Switches to a custom stack to bypass stack traces
Tries to detect virtualization through RDTSC time measurements
Tries to resolve many domain names, but no domain seems valid
Uses ipconfig to lookup or modify the Windows network settings
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1516532 Sample: INQ 24-2190.exe Startdate: 24/09/2024 Architecture: WINDOWS Score: 100 34 www.sx9u.shop 2->34 36 www.ridges-freezers-56090.bond 2->36 38 9 other IPs or domains 2->38 40 Found malware configuration 2->40 42 Malicious sample detected (through community Yara rule) 2->42 44 Antivirus / Scanner detection for submitted sample 2->44 46 13 other signatures 2->46 11 INQ 24-2190.exe 4 2->11         started        signatures3 process4 file5 32 C:\Users\user\AppData\...\INQ 24-2190.exe.log, ASCII 11->32 dropped 58 Adds a directory exclusion to Windows Defender 11->58 60 Injects a PE file into a foreign processes 11->60 15 INQ 24-2190.exe 11->15         started        18 powershell.exe 23 11->18         started        signatures6 process7 signatures8 62 Modifies the context of a thread in another process (thread injection) 15->62 64 Maps a DLL or memory area into another process 15->64 66 Sample uses process hollowing technique 15->66 70 2 other signatures 15->70 20 explorer.exe 50 1 15->20 injected 68 Loading BitLocker PowerShell Module 18->68 23 conhost.exe 18->23         started        process9 signatures10 48 Uses ipconfig to lookup or modify the Windows network settings 20->48 25 ipconfig.exe 20->25         started        process11 signatures12 50 Modifies the context of a thread in another process (thread injection) 25->50 52 Reads the DNS cache 25->52 54 Maps a DLL or memory area into another process 25->54 56 2 other signatures 25->56 28 cmd.exe 1 25->28         started        process13 process14 30 conhost.exe 28->30         started       
Threat name:
Win32.Backdoor.FormBook
Status:
Malicious
First seen:
2024-09-20 11:53:29 UTC
File Type:
PE (.Net Exe)
Extracted files:
1
AV detection:
21 of 24 (87.50%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
unknown_loader_037 formbook
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:c24t discovery execution rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Checks computer location settings
Deletes itself
Blocklisted process makes network request
Command and Scripting Interpreter: PowerShell
Formbook payload
Formbook
Verdict:
Malicious
Tags:
formbook
YARA:
n/a
Unpacked files
SH256 hash:
40babe4601da80b05397c6f203e270862747ea19ac9970dc59b3cf0df1d1fb87
MD5 hash:
a361843a96b935377a3e65f049fc50f3
SHA1 hash:
cf3cbeb8e1f17859cb0c08c655a0b23f89bc0cdd
Detections:
FormBook win_formbook_g0 win_formbook_auto win_formbook_w0 Formbook
Parent samples :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 hash:
24089019936b1afd3981e887ddccd8092c3171e0882fc543b7a8536e68c6bbdf
MD5 hash:
70676ea8db1a6697fb7b6a1b27969b91
SHA1 hash:
745a5dff471e0c2b472aede3c32e099ff48bffaf
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
5bc4574dc91259c37e24e9fafd52c4798d2ac0b04bdce4ea1959b1c4a1bb1be1
MD5 hash:
15b1d07b7730263710445acc7d3fe916
SHA1 hash:
aeeb575c62225475d3098bcb336bf2da83b4f625
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 5bc4574dc91259c37e24e9fafd52c4798d2ac0b04bdce4ea1959b1c4a1bb1be1

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments