MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5d50c7f305d1aef67df2ab0760175d4aa95d82ca00d91542e09004bd0dec5e29. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 14


Intelligence 14 IOCs YARA 16 File information Comments

SHA256 hash: 5d50c7f305d1aef67df2ab0760175d4aa95d82ca00d91542e09004bd0dec5e29
SHA3-384 hash: 99ef7a6b8d65da8ae0bc45717e593366464a3362213cb672e12a991725da91c5f04f8ac7b8f95195e9c5ce645f38c4be
SHA1 hash: 821c40bc7da37d8bfac8941678c792425b85ce95
MD5 hash: 103b8f2dfacb5d9fac830f710c031f22
humanhash: quebec-fifteen-delta-hotel
File name:file
Download: download sample
Signature FormBook
File size:3'336'192 bytes
First seen:2024-01-25 12:44:30 UTC
Last seen:2024-01-25 14:24:43 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 5929190c8765f5bc37b052ab5c6c53e7 (74 x LummaStealer, 14 x RedLineStealer, 8 x Stealc)
ssdeep 49152:OBt+uH+RKFAcHZdjbqJG29POTcrXQAFHgTII5QcJV9:fIsiA2rwcd
TLSH T15BF56B86BC9000E9C4EEE33A84669996BB31BC480F3077D73A50BE6D2E367D49D75748
TrID 41.1% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
26.1% (.EXE) Win64 Executable (generic) (10523/12/4)
12.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
5.1% (.ICL) Windows Icons Library (generic) (2059/9)
5.0% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon b23369cccc693332 (1 x FormBook)
Reporter Bitsight
Tags:exe FormBook


Avatar
Bitsight
url: http://109.107.182.3/lego/TrueCrypt_NyNIUi.exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
347
Origin country :
US US
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file
Sending a custom TCP request
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-debug installer
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Drops PE files to the user root directory
Found malware configuration
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Potentially malicious time measurement code found
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2024-01-25 12:45:07 UTC
File Type:
PE+ (Exe)
Extracted files:
2
AV detection:
10 of 38 (26.32%)
Threat level:
  2/5
Verdict:
malicious
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:or93 persistence rat spyware stealer trojan
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads user/profile data of web browsers
Adds policy Run key to start application
Formbook payload
Formbook
Unpacked files
SH256 hash:
5d50c7f305d1aef67df2ab0760175d4aa95d82ca00d91542e09004bd0dec5e29
MD5 hash:
103b8f2dfacb5d9fac830f710c031f22
SHA1 hash:
821c40bc7da37d8bfac8941678c792425b85ce95
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Check_OutputDebugStringA_iat
Rule name:command_and_control
Author:CD_R0M_
Description:This rule searches for common strings found by malware using C2. Based on a sample used by a Ransomware group
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__ConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:GoBinTest
Rule name:golang
Rule name:golang_binary_string
Description:Golang strings present
Rule name:golang_duffcopy_amd64
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:reverse_http
Author:CD_R0M_
Description:Identify strings with http reversed (ptth)
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Warp
Author:Seth Hardy
Description:Warp
Rule name:WarpStrings
Author:Seth Hardy
Description:Warp Identifying Strings

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

FormBook

Executable exe 5d50c7f305d1aef67df2ab0760175d4aa95d82ca00d91542e09004bd0dec5e29

(this sample)

  
Dropped by
Amadey
  
Delivery method
Distributed via web download

Comments