MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 65862cbf4192b68d8d687b05a2265876f35d6c0f7ae9e89bd1c5fc3d4800d505. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 15


Intelligence 15 IOCs YARA 4 File information Comments

SHA256 hash: 65862cbf4192b68d8d687b05a2265876f35d6c0f7ae9e89bd1c5fc3d4800d505
SHA3-384 hash: f48b987a10a8fea0369343cbdc2c0a2f3995c32e2c89c3a06072668b1ec8ce34f51ce72823d6e31971e7fb0a79fc8302
SHA1 hash: 80efa82e64ed4bc316bf3c2ec0040f2f54b05474
MD5 hash: 9413a865a9d6da4ecc15a91d066da457
humanhash: neptune-delaware-crazy-fourteen
File name:Garanti BBVA TL09267648734 SWIFT.exe
Download: download sample
Signature Formbook
File size:2'573'824 bytes
First seen:2023-04-19 12:40:49 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'658 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 24576:v42bM2nPfgZuy7SP4Ga4oB5nYpsBEI4c/5Dl3wvfTC6WBu9SwXZ/5QwjhjaumzuS:v4QP7CD3If6dwXZCwnsVZ
Threatray 3'291 similar samples on MalwareBazaar
TLSH T199C5BF3227F5FDD1D2AF4677C81639140DACBDA36210F299F888B49A1D71B24EE46CB1
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 31f098b29298f031 (53 x AgentTesla, 30 x Formbook, 12 x RedLineStealer)
Reporter lowmal3
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
275
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
Garanti BBVA TL09267648734 SWIFT.exe
Verdict:
Malicious activity
Analysis date:
2023-04-19 12:43:25 UTC
Tags:
formbook xloader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Launching a process
Creating a process with a hidden window
Creating a file in the %AppData% subdirectories
Unauthorized injection to a recently created process
Creating a file
Searching for synchronization primitives
Launching cmd.exe command interpreter
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a system process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Encrypted powershell cmdline option found
Found malware configuration
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect virtualization through RDTSC time measurements
Uses netstat to query active network connections and open ports
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 850501 Sample: Garanti_BBVA_TL09267648734_... Startdate: 20/04/2023 Architecture: WINDOWS Score: 100 57 Found malware configuration 2->57 59 Malicious sample detected (through community Yara rule) 2->59 61 Icon mismatch, binary includes an icon from a different legit application in order to fool users 2->61 63 4 other signatures 2->63 8 Qzlgfrto.exe 2 2->8         started        11 Garanti_BBVA_TL09267648734_SWIFT.exe 1 5 2->11         started        14 Qzlgfrto.exe 1 2->14         started        process3 file4 67 Multi AV Scanner detection for dropped file 8->67 69 Machine Learning detection for dropped file 8->69 71 Encrypted powershell cmdline option found 8->71 16 Qzlgfrto.exe 8->16         started        19 powershell.exe 13 8->19         started        43 C:\Users\user\AppData\...\Qzlgfrto.exe, PE32 11->43 dropped 45 C:\Users\...\Qzlgfrto.exe:Zone.Identifier, ASCII 11->45 dropped 47 Garanti_BBVA_TL09267648734_SWIFT.exe.log, ASCII 11->47 dropped 73 Tries to detect virtualization through RDTSC time measurements 11->73 75 Injects a PE file into a foreign processes 11->75 21 powershell.exe 16 11->21         started        23 Garanti_BBVA_TL09267648734_SWIFT.exe 11->23         started        25 Qzlgfrto.exe 14->25         started        27 powershell.exe 13 14->27         started        signatures5 process6 signatures7 49 Modifies the context of a thread in another process (thread injection) 16->49 51 Maps a DLL or memory area into another process 16->51 53 Queues an APC in another process (thread injection) 16->53 29 explorer.exe 1 16->29 injected 32 conhost.exe 19->32         started        34 conhost.exe 21->34         started        55 Sample uses process hollowing technique 25->55 36 conhost.exe 27->36         started        process8 signatures9 77 Uses netstat to query active network connections and open ports 29->77 38 cmmon32.exe 29->38         started        41 NETSTAT.EXE 29->41         started        process10 signatures11 65 Tries to detect virtualization through RDTSC time measurements 38->65
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:oa09 persistence rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Adds Run key to start application
Checks computer location settings
Deletes itself
Formbook payload
Formbook
Unpacked files
SH256 hash:
b67b8784d6c77cda4fa91e54deafbaa0f3dbf005305f20a7dad0ce1c425fa66e
MD5 hash:
e6ef1ba3a630067c288dc8d99f8262d7
SHA1 hash:
7f1f6b19d1f119403837b5774c4e1e6a1a44f676
Detections:
win_formbook_w0 win_formbook_g0
SH256 hash:
f2d7b0b006856cc41242fc495bab21f8e74c172fc874e5bb9a5f62541a62d147
MD5 hash:
b6bc6d67411602148c6cc1b5e4c57017
SHA1 hash:
31ac69edddc22c938e2f767b56c41efce9c39f4a
Detections:
FormBook win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
8b5aafc20d296c28c84718d4307dfdece9fa11beae7620605e0a60eaf4857963
MD5 hash:
3ce2bff3c4770ba91be355a1ed79784b
SHA1 hash:
e91c1d7bb40ea2baa4268a6c6b1c439570220ba6
SH256 hash:
ff8c24bce1eb009f0d5c47a09b96caf02726c285cea0d635082ad4da27e63d1b
MD5 hash:
9d6ec6072ee1814a4a01d1eb3fb67ba1
SHA1 hash:
d0b416de1c900b6bcb35dc182b2e8744f16c3289
SH256 hash:
65862cbf4192b68d8d687b05a2265876f35d6c0f7ae9e89bd1c5fc3d4800d505
MD5 hash:
9413a865a9d6da4ecc15a91d066da457
SHA1 hash:
80efa82e64ed4bc316bf3c2ec0040f2f54b05474
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:XWorm_Hunter
Author:Potato

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 65862cbf4192b68d8d687b05a2265876f35d6c0f7ae9e89bd1c5fc3d4800d505

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments