MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 68484d62dab0f69fe93fad1f2bb08a0284426ee328efc38b6000f54acf5945f1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 16


Intelligence 16 IOCs YARA 4 File information Comments 1

SHA256 hash: 68484d62dab0f69fe93fad1f2bb08a0284426ee328efc38b6000f54acf5945f1
SHA3-384 hash: f4cf12ed0d0b54128fc4b00bdf930bb4072b3d71b2295470fdf9d8c75350c4177cbfc4a534c12d28183e08f1cbb988a8
SHA1 hash: ae1ed5570866c5cbee986bd8e6eaf5cb85ffdaba
MD5 hash: e66c31044e1ff0651d907b0309408fc5
humanhash: aspen-lemon-shade-yellow
File name:e66c31044e1ff0651d907b0309408fc5
Download: download sample
Signature Formbook
File size:328'592 bytes
First seen:2022-11-08 07:31:23 UTC
Last seen:2022-11-08 09:39:04 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'600 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 6144:XsS9azbhq0Qln54s5MAWXhBcWzY8vsRHBqDn+6r0CVdKrLmppx9:cSMzbh8lnjWXhB1vsbz6r0Ci/YZ
TLSH T11164E0C673941893E1CF5E38E3412A9D3528970FF68F8E96985C1351CF822E7769EC86
TrID 69.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.9% (.EXE) Win64 Executable (generic) (10523/12/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.2% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 30b2c4c8c8c4b030 (53 x Formbook, 41 x RemcosRAT, 20 x AgentTesla)
Reporter zbetcheckin
Tags:32 exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
166
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
e66c31044e1ff0651d907b0309408fc5
Verdict:
Malicious activity
Analysis date:
2022-11-08 07:32:47 UTC
Tags:
formbook trojan stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Launching a process
Creating a file
Сreating synchronization primitives
Searching for synchronization primitives
DNS request
Sending an HTTP GET request
Forced shutdown of a system process
Unauthorized injection to a system process
Enabling autorun by creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
FormBook
Detection:
malicious
Classification:
spre.troj.adwa.evad
Score:
100 / 100
Signature
.NET source code references suspicious native API functions
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Drops PE files to the startup folder
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Powershell drops PE file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: Copy file to startup via Powershell
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 740676 Sample: HpOKFMpc0o.exe Startdate: 08/11/2022 Architecture: WINDOWS Score: 100 37 Malicious sample detected (through community Yara rule) 2->37 39 Antivirus detection for URL or domain 2->39 41 Antivirus detection for dropped file 2->41 43 9 other signatures 2->43 10 HpOKFMpc0o.exe 1 2->10         started        process3 file4 35 C:\Users\user\AppData\...\HpOKFMpc0o.exe.log, ASCII 10->35 dropped 13 RegSvcs.exe 10->13         started        16 powershell.exe 14 10->16         started        process5 file6 45 Modifies the context of a thread in another process (thread injection) 13->45 47 Maps a DLL or memory area into another process 13->47 49 Sample uses process hollowing technique 13->49 51 Queues an APC in another process (thread injection) 13->51 19 explorer.exe 3 13->19 injected 31 C:\Users\user\AppData\...\Syssdddstem.exe, PE32 16->31 dropped 33 C:\Users\...\Syssdddstem.exe:Zone.Identifier, ASCII 16->33 dropped 53 Drops PE files to the startup folder 16->53 55 Powershell drops PE file 16->55 21 conhost.exe 16->21         started        signatures7 process8 process9 23 Syssdddstem.exe 19->23         started        25 msiexec.exe 19->25         started        process10 27 powershell.exe 1 23->27         started        process11 29 conhost.exe 27->29         started       
Threat name:
ByteCode-MSIL.Downloader.Seraph
Status:
Malicious
First seen:
2022-11-07 15:28:32 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
22 of 26 (84.62%)
Threat level:
  3/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:pgnt rat spyware stealer trojan
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Drops startup file
Loads dropped DLL
Formbook
Unpacked files
SH256 hash:
1dd741e15b6b62895a5a00735ec7f4bdc86a3285f087048a39df8a7fa33a74af
MD5 hash:
8f8b738d3a54b913894665bc2eb9989c
SHA1 hash:
85ad9f68794c4c560e540bf0325eea53a9903f97
SH256 hash:
bfa12a2456d40d6c32a1f4e35bd43c81f6f67466234faed8fec19397d0e6d808
MD5 hash:
7a7927bac28be846b2fd2a5d10ba0676
SHA1 hash:
67a7b8616fc8e7aa7bb7a6e2521548e67a7caa2d
SH256 hash:
68484d62dab0f69fe93fad1f2bb08a0284426ee328efc38b6000f54acf5945f1
MD5 hash:
e66c31044e1ff0651d907b0309408fc5
SHA1 hash:
ae1ed5570866c5cbee986bd8e6eaf5cb85ffdaba
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 68484d62dab0f69fe93fad1f2bb08a0284426ee328efc38b6000f54acf5945f1

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-11-08 07:31:32 UTC

url : hxxp://103.125.189.50/spaceDrive/vbc.exe