MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5c7af580a755c6428982c8e3c8ca29efc031d6897e3d8ff91570acdcf3961fe0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 11


Intelligence 11 IOCs YARA 13 File information Comments 1

SHA256 hash: 5c7af580a755c6428982c8e3c8ca29efc031d6897e3d8ff91570acdcf3961fe0
SHA3-384 hash: 061ed1155e31aa4fbedcff05be2fffca21948a5fdf827b456813a9402d3ac7eda553665b263b139e36f886c5b6dc3309
SHA1 hash: 2b4b455bc36ba8c60c058bcc7b7e364652b06bce
MD5 hash: 852b8d4d2a9c586f32b54da471082b58
humanhash: charlie-two-nine-mobile
File name:852b8d4d2a9c586f32b54da471082b58
Download: download sample
Signature Formbook
File size:257'536 bytes
First seen:2024-01-15 04:42:38 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 6144:I7HwxikgLCSyoNwC52gddb3xL1PANRzqHvoUqn:WQBg/FNsgX3t1PFHv
TLSH T1C54412DA158AD56BC7EE8533390F0F152D1B473E92825386945F1DF8D3BC22A298A0DF
Reporter zbetcheckin
Tags:32 exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
346
Origin country :
FR FR
Vendor Threat Intelligence
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
formbook mikey overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
88 / 100
Signature
Antivirus / Scanner detection for submitted sample
Deletes itself after installation
Found potential dummy code loops (likely to delay analysis)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.FormBook
Status:
Malicious
First seen:
2024-01-10 22:49:00 UTC
File Type:
PE (Exe)
AV detection:
29 of 38 (76.32%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
d5f32b62316793715ea2297666c1c47a381da649b796aa4d26a57b918710613e
MD5 hash:
92ab76fecb1841ac95b24fc29942ff88
SHA1 hash:
c23fd5ff6ed5caf3bb7c973bdab43fe188e2e39d
SH256 hash:
5c7af580a755c6428982c8e3c8ca29efc031d6897e3d8ff91570acdcf3961fe0
MD5 hash:
852b8d4d2a9c586f32b54da471082b58
SHA1 hash:
2b4b455bc36ba8c60c058bcc7b7e364652b06bce
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__GlobalFlags
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Active
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Thread
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 5c7af580a755c6428982c8e3c8ca29efc031d6897e3d8ff91570acdcf3961fe0

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2024-01-15 04:42:39 UTC

url : hxxp://94.156.65.178/tool/3.exe