MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 640b631dc5019c2aa40361b62eaad8c5a55860e903fb1751f6e1560e97d00451. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 7


Intelligence 7 IOCs YARA 8 File information Comments

SHA256 hash: 640b631dc5019c2aa40361b62eaad8c5a55860e903fb1751f6e1560e97d00451
SHA3-384 hash: 577df6dc1e89c55c3effb3c44ede4c7ca4ce8d22d4ac19c7fa81cd3f414fe4b7021dc3873c22928c5ec54ba7c8e482d1
SHA1 hash: 6d93d58cbb7685f5a5297e58df8c8031c2b317e0
MD5 hash: 21c3606868852a646006782917652ec8
humanhash: india-utah-skylark-high
File name:VapeCrack.exe
Download: download sample
Signature Formbook
File size:4'487'168 bytes
First seen:2022-02-07 20:26:22 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 7c731c5b9001d2535d059651bc782194 (12 x RedLineStealer, 1 x Formbook)
ssdeep 98304:9s+WCT2SSGCZXTmmRGX1TrwPRDa6eVfEAJYonTxBw6NP4gj37u:9sCTKXT+T8PkveAJYmxBw6NR37u
TLSH T1B52633C381E20251EF8F077CC256B8262B30283455D88CC7BE6DE168F654A977F9B5A7
Reporter adm1n_usa32
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
130
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
VapeCrack.exe
Verdict:
Suspicious activity
Analysis date:
2022-02-07 20:23:55 UTC
Tags:
evasion

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Launching the default Windows debugger (dwwin.exe)
Using the Windows Management Instrumentation requests
Сreating synchronization primitives
DNS request
Sending an HTTP GET request
Creating a window
Searching for the window
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
overlay packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2022-02-07 20:27:14 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
22 of 27 (81.48%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Drops file in Windows directory
Suspicious use of NtCreateProcessExOtherParentProcess
Unpacked files
SH256 hash:
3919c059e96efe82c440fa6d5572f80203d5457dcc2f20626cf4999d9a95498e
MD5 hash:
596573ab215d60b33f3ccb71595d2028
SHA1 hash:
9060207a31f23f67df09ed5ce473f03d902c8fa8
SH256 hash:
640b631dc5019c2aa40361b62eaad8c5a55860e903fb1751f6e1560e97d00451
MD5 hash:
21c3606868852a646006782917652ec8
SHA1 hash:
6d93d58cbb7685f5a5297e58df8c8031c2b317e0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_Discord_Regex
Author:ditekSHen
Description:Detects executables referencing Discord tokens regular expressions
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
Author:ditekSHen
Description:Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_References_CryptoWallets
Author:ditekSHen
Description:Detects executables referencing many cryptocurrency mining wallets or apps. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_TelegramChatBot
Author:ditekSHen
Description:Detects executables using Telegram Chat Bot
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Telegram_Exfiltration_Via_Api
Author:lsepaolo

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 640b631dc5019c2aa40361b62eaad8c5a55860e903fb1751f6e1560e97d00451

(this sample)

Comments