MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6f8683626e582db605ecdcafea662267c998b5f7066759867aa4f7db5dc71599. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 10


Intelligence 10 IOCs YARA 10 File information Comments

SHA256 hash: 6f8683626e582db605ecdcafea662267c998b5f7066759867aa4f7db5dc71599
SHA3-384 hash: de346f9404c308c20ab3104280c66e9bda2499b577ee86167812d5439f872133fc5c2c7b5c08150799627df8058e3b20
SHA1 hash: c8a83e47639c5157f06adc105c77d7cfa64c3e78
MD5 hash: bb367aaa2b80a003f8edccd8bab0e823
humanhash: orange-georgia-pasta-two
File name:FieroHack.exe
Download: download sample
Signature Formbook
File size:79'872 bytes
First seen:2022-02-09 05:08:36 UTC
Last seen:2022-02-11 07:48:36 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 1536:rKVNOcLwyL/GvjkLhkrjFLFd78+ygdJWP5xhoYR8l1bY/3Z3Dr6tiz:otL/QA+78+ywJWxcYa3YvZ3Dr6Yz
Threatray 1'992 similar samples on MalwareBazaar
TLSH T130734B4577D31B51D3A95179C2E3062413F6E38B3A73C78E3A8C038A5F627E58E46B89
File icon (PE):PE icon
dhash icon 8e2f69614d69338e (2 x Formbook)
Reporter adm1n_usa32
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
5
# of downloads :
191
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
FieroHack.exe
Verdict:
Malicious activity
Analysis date:
2022-02-09 05:07:10 UTC
Tags:
evasion

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a file
Launching a process
Running batch commands
Launching the default Windows debugger (dwwin.exe)
Using the Windows Management Instrumentation requests
Sending an HTTP GET request
Creating a window
Unauthorized injection to a recently created process
Unauthorized injection to a system process
Using obfuscated Powershell scripts
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-vm obfuscated packed replace.exe
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad.mine
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
ByteCode-MSIL.Trojan.Casdet
Status:
Malicious
First seen:
2022-02-08 21:49:23 UTC
File Type:
PE (.Net Exe)
Extracted files:
5
AV detection:
24 of 27 (88.89%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Checks processor information in registry
Creates scheduled task(s)
Enumerates system info in registry
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Drops file in Windows directory
Drops file in System32 directory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Checks computer location settings
Loads dropped DLL
Downloads MZ/PE file
Executes dropped EXE
Suspicious use of NtCreateProcessExOtherParentProcess
Suspicious use of NtCreateUserProcessOtherParentProcess
Unpacked files
SH256 hash:
6f8683626e582db605ecdcafea662267c998b5f7066759867aa4f7db5dc71599
MD5 hash:
bb367aaa2b80a003f8edccd8bab0e823
SHA1 hash:
c8a83e47639c5157f06adc105c77d7cfa64c3e78
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_DiscordURL
Author:ditekSHen
Description:Detects executables Discord URL observed in first stage droppers
Rule name:INDICATOR_SUSPICIOUS_EXE_Discord_Regex
Author:ditekSHen
Description:Detects executables referencing Discord tokens regular expressions
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
Author:ditekSHen
Description:Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_References_CryptoWallets
Author:ditekSHen
Description:Detects executables referencing many cryptocurrency mining wallets or apps. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_TelegramChatBot
Author:ditekSHen
Description:Detects executables using Telegram Chat Bot
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:SUSP_PE_Discord_Attachment_Oct21_1
Author:Florian Roth
Description:Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN)
Reference:Internal Research
Rule name:Telegram_Exfiltration_Via_Api
Author:lsepaolo

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 6f8683626e582db605ecdcafea662267c998b5f7066759867aa4f7db5dc71599

(this sample)

Comments