MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 73976a1f5b3b50590e4566fe4d5f0c7ab481af202add905a33cca33c07175772. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 16


Intelligence 16 IOCs YARA 5 File information Comments

SHA256 hash: 73976a1f5b3b50590e4566fe4d5f0c7ab481af202add905a33cca33c07175772
SHA3-384 hash: 2e13407b1fa4d3141c1488926e203dce7b63fc96e1efa877c9eec79c3a91dafe7560509d7d21e2fc9507ff297dd4d133
SHA1 hash: cc4005861c1ce63435a0d362574a986c41518c58
MD5 hash: deefd3a621777093e4327b314efecb0b
humanhash: wisconsin-quiet-may-golf
File name:SecuriteInfo.com.Trojan.NSISX.Spy.Gen.24.30339.27753
Download: download sample
Signature Formbook
File size:234'903 bytes
First seen:2022-11-04 06:24:26 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 29b61e5a552b3a9bc00953de1c93be41 (174 x Formbook, 82 x AgentTesla, 81 x Loki)
ssdeep 6144:0weENrJBC0MD1YcyzQ/GYnLGKutKdsho7u/i:5rJBCvDmc8QxnLGKkKdEo7u/i
TLSH T1FB34122705E1E0BBC065017196FF27F6C7EEA2050246354B97F01E2EB9E2EE7D728185
TrID 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
16.4% (.EXE) Win64 Executable (generic) (10523/12/4)
10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
7.0% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 13331333690d3749 (11 x Formbook, 5 x AgentTesla, 1 x AveMariaRAT)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
229
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
SecuriteInfo.com.Trojan.NSISX.Spy.Gen.24.30339.27753
Verdict:
Malicious activity
Analysis date:
2022-11-04 06:25:24 UTC
Tags:
formbook trojan stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a process from a recently created file
Searching for the window
Сreating synchronization primitives
Sending a custom TCP request
Launching a process
Searching for synchronization primitives
DNS request
Sending an HTTP GET request
Reading critical registry keys
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Forced shutdown of a system process
Stealing user critical data
Unauthorized injection to a system process
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
System process connects to network (likely due to code injection or exploit)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 737822 Sample: SecuriteInfo.com.Trojan.NSI... Startdate: 04/11/2022 Architecture: WINDOWS Score: 100 30 www.lifebooster24.com 2->30 46 Malicious sample detected (through community Yara rule) 2->46 48 Antivirus detection for URL or domain 2->48 50 Multi AV Scanner detection for submitted file 2->50 52 3 other signatures 2->52 10 SecuriteInfo.com.Trojan.NSISX.Spy.Gen.24.30339.27753.exe 18 2->10         started        signatures3 process4 file5 28 C:\Users\user\AppData\Local\...\bwobabeui.exe, PE32 10->28 dropped 13 bwobabeui.exe 1 10->13         started        process6 signatures7 64 Machine Learning detection for dropped file 13->64 66 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 13->66 68 Maps a DLL or memory area into another process 13->68 16 bwobabeui.exe 13->16         started        19 conhost.exe 13->19         started        process8 signatures9 38 Modifies the context of a thread in another process (thread injection) 16->38 40 Maps a DLL or memory area into another process 16->40 42 Sample uses process hollowing technique 16->42 44 Queues an APC in another process (thread injection) 16->44 21 explorer.exe 16->21 injected process10 dnsIp11 32 www.hyznoxigs.site 91.195.240.94, 49700, 49701, 49702 SEDO-ASDE Germany 21->32 34 www.bernamontsteven.com 145.239.37.162, 49703, 49704, 49705 OVHFR France 21->34 36 4 other IPs or domains 21->36 54 System process connects to network (likely due to code injection or exploit) 21->54 25 cmmon32.exe 13 21->25         started        signatures12 process13 signatures14 56 Tries to steal Mail credentials (via file / registry access) 25->56 58 Tries to harvest and steal browser information (history, passwords, etc) 25->58 60 Modifies the context of a thread in another process (thread injection) 25->60 62 Maps a DLL or memory area into another process 25->62
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2022-11-04 02:34:24 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:qnz3 rat spyware stealer trojan
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Loads dropped DLL
Blocklisted process makes network request
Executes dropped EXE
Formbook
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
bbd76e910169e0cd12c9e64fc560ce233723939f00456bf0f6dd3627980c77ee
MD5 hash:
20888cf76aa200099bcd783a9a0da3fd
SHA1 hash:
32b6b1ff79522e8c0193ad2b169ab5956dacdf69
Detections:
XLoader win_formbook_auto win_formbook_g0
SH256 hash:
25c9406ab683433e2f1d4f3b1c3adbf8f0880df42e6039a61e9376de53a79a95
MD5 hash:
90256b2b47dd9c147b243086e85ddb00
SHA1 hash:
9d973e85ab64b690e2f8f31246dae76b2afe30d0
SH256 hash:
85ef8096a77c857e2800d6ab057c53be58b1fae57748b205e5802fb334e1636b
MD5 hash:
7a2c5f0bda0d8c1dda8d122c297beb11
SHA1 hash:
b53269a12476c6439802656d470b8481df4c98e7
SH256 hash:
71db1b43ac984c3de009163961b775bda6803dab803b1b3da9a88b006f188bd9
MD5 hash:
fb5dcc1e5bcb839ced31f755b84570d3
SHA1 hash:
89dddf6fb8ed8ec40785d05531e53dc1952b5196
SH256 hash:
73976a1f5b3b50590e4566fe4d5f0c7ab481af202add905a33cca33c07175772
MD5 hash:
deefd3a621777093e4327b314efecb0b
SHA1 hash:
cc4005861c1ce63435a0d362574a986c41518c58
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:malware_Formbook_strings
Author:JPCERT/CC Incident Response Group
Description:detect Formbook in memory
Reference:internal research
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:Windows_Trojan_Formbook_1112e116
Author:Elastic Security
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.formbook.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments