MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 74af268a3cc5fe46f85426eb5896ecd93384185bbd2df9274363166308921460. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 15


Intelligence 15 IOCs YARA 12 File information Comments 1

SHA256 hash: 74af268a3cc5fe46f85426eb5896ecd93384185bbd2df9274363166308921460
SHA3-384 hash: 4dcaa43b00946c1d45e1105910e1723d926d4249270ee24606f740189c2b230108097059e157c48fd280b17b37b7fc6d
SHA1 hash: 8e9152e8c90f09b4a86ba4513d8101a4cc9a2aaf
MD5 hash: d36b9ed936c51fc667d67cb5fa419a94
humanhash: early-nevada-robert-robin
File name:d36b9ed936c51fc667d67cb5fa419a94
Download: download sample
Signature Formbook
File size:189'952 bytes
First seen:2024-01-24 17:49:04 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 3072:XrNO0kCgRx0pGY3RdK52rOlwFhhVD+joLtVzLP6WFB2v:NgVWRA4rOlwFh5r+2B2v
TLSH T16704AE36D641C031F2B252B5F67D0B7B8C3D0A353255A4EAA3E216E06FE05A5B13A31F
Reporter zbetcheckin
Tags:32 exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
313
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
config-extracted formbook formbook overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1380576 Sample: GQ8R9cyP2j.exe Startdate: 24/01/2024 Architecture: WINDOWS Score: 100 24 www.thefinancialnews360.com 2->24 26 www.taiwanmopille.lol 2->26 28 12 other IPs or domains 2->28 42 Snort IDS alert for network traffic 2->42 44 Found malware configuration 2->44 46 Malicious sample detected (through community Yara rule) 2->46 48 7 other signatures 2->48 10 GQ8R9cyP2j.exe 2->10         started        signatures3 process4 signatures5 50 Modifies the context of a thread in another process (thread injection) 10->50 52 Maps a DLL or memory area into another process 10->52 54 Sample uses process hollowing technique 10->54 56 2 other signatures 10->56 13 explorer.exe 17 7 10->13 injected process6 dnsIp7 30 www.sysyjmgt.com 168.76.50.70, 49711, 80 ULTRANETSERVICOSEMINTERNETLTDABR South Africa 13->30 32 www.canadianacademicsuccess.com 154.213.101.197, 49712, 80 POWERLINE-AS-APPOWERLINEDATACENTERHK Seychelles 13->32 34 4 other IPs or domains 13->34 58 System process connects to network (likely due to code injection or exploit) 13->58 17 control.exe 13->17         started        signatures8 process9 signatures10 36 Modifies the context of a thread in another process (thread injection) 17->36 38 Maps a DLL or memory area into another process 17->38 40 Tries to detect virtualization through RDTSC time measurements 17->40 20 cmd.exe 1 17->20         started        process11 process12 22 conhost.exe 20->22         started       
Threat name:
Win32.Trojan.FormBook
Status:
Malicious
First seen:
2024-01-24 17:50:04 UTC
File Type:
PE (Exe)
AV detection:
23 of 23 (100.00%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:b21s rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Unpacked files
SH256 hash:
74af268a3cc5fe46f85426eb5896ecd93384185bbd2df9274363166308921460
MD5 hash:
d36b9ed936c51fc667d67cb5fa419a94
SHA1 hash:
8e9152e8c90f09b4a86ba4513d8101a4cc9a2aaf
Detections:
FormBook win_formbook_w0 win_formbook_auto win_formbook_g0 Formbook
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Formbook
Author:kevoreilly
Description:Formbook Payload
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:Windows_Trojan_Diceloader_15eeb7b9
Author:Elastic Security
Rule name:Windows_Trojan_Formbook
Author:@malgamy12
Rule name:Windows_Trojan_Formbook_1112e116
Author:Elastic Security
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.formbook.
Rule name:win_formbook_w0
Author:@malgamy12

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 74af268a3cc5fe46f85426eb5896ecd93384185bbd2df9274363166308921460

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2024-01-24 17:49:05 UTC

url : hxxp://107.172.31.179/500/bin.exe