MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7517367b3b61170bb7637de6f89077069159c4a04f430c28102e2d7cf5a0343a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 15


Intelligence 15 IOCs YARA 1 File information Comments 1

SHA256 hash: 7517367b3b61170bb7637de6f89077069159c4a04f430c28102e2d7cf5a0343a
SHA3-384 hash: 97e28d397845fc9b6bcd6d3abe49fab5426b23a13223b590d2d7b8020270e5f89bfec45571c3567d1e1c326213ce1b2f
SHA1 hash: 49ccd55c30cb4e31be4d4bf48bac3bdcba1acec1
MD5 hash: 743a03da4bca80da5f49be2b77050225
humanhash: jersey-green-mars-don
File name:743a03da4bca80da5f49be2b77050225
Download: download sample
Signature Formbook
File size:258'459 bytes
First seen:2023-05-08 16:16:10 UTC
Last seen:2023-05-08 18:32:07 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 61259b55b8912888e90f516ca08dc514 (1'059 x Formbook, 741 x AgentTesla, 427 x GuLoader)
ssdeep 6144:PYa6r0uQT1S084gHhrbDPvT5wTMHxrjSL9q/Vk+shAeBGWr:PYRz0fgHhnDvHxPSJn+sSeBGK
Threatray 2'805 similar samples on MalwareBazaar
TLSH T1374412007378E457FCB79A312E399A736EE5D52134EAA34B1710AD207A72701D92DBF1
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter zbetcheckin
Tags:32 exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
253
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
Purchase Order - 2023-04-17T120308.893.xls
Verdict:
Malicious activity
Analysis date:
2023-05-08 13:00:36 UTC
Tags:
opendir exploit cve-2017-11882 loader formbook trojan stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a window
Creating a file
Unauthorized injection to a recently created process
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
comodo nemesis overlay packed remcos shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook, NSISDropper
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Deletes itself after installation
Detected unpacking (changes PE section rights)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses netstat to query active network connections and open ports
Yara detected FormBook
Yara detected NSISDropper
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 861435 Sample: rPp9l2AJ5w.exe Startdate: 08/05/2023 Architecture: WINDOWS Score: 100 36 Snort IDS alert for network traffic 2->36 38 Multi AV Scanner detection for domain / URL 2->38 40 Malicious sample detected (through community Yara rule) 2->40 42 5 other signatures 2->42 8 rPp9l2AJ5w.exe 19 2->8         started        process3 file4 22 C:\Users\user\AppData\Local\...\rbrevlon.dll, PE32 8->22 dropped 52 Detected unpacking (changes PE section rights) 8->52 54 Maps a DLL or memory area into another process 8->54 12 rPp9l2AJ5w.exe 8->12         started        signatures5 process6 signatures7 56 Modifies the context of a thread in another process (thread injection) 12->56 58 Maps a DLL or memory area into another process 12->58 60 Sample uses process hollowing technique 12->60 62 Queues an APC in another process (thread injection) 12->62 15 explorer.exe 2 6 12->15 injected process8 dnsIp9 24 www.222ambking.org 91.195.240.94, 49706, 49707, 49708 SEDO-ASDE Germany 15->24 26 www.shapshit.xyz 199.192.30.147, 49715, 80 NAMECHEAP-NETUS United States 15->26 28 8 other IPs or domains 15->28 30 System process connects to network (likely due to code injection or exploit) 15->30 32 Performs DNS queries to domains with low reputation 15->32 34 Uses netstat to query active network connections and open ports 15->34 19 NETSTAT.EXE 13 15->19         started        signatures10 process11 signatures12 44 Tries to steal Mail credentials (via file / registry access) 19->44 46 Tries to harvest and steal browser information (history, passwords, etc) 19->46 48 Deletes itself after installation 19->48 50 2 other signatures 19->50
Threat name:
Win32.Trojan.Casdet
Status:
Malicious
First seen:
2023-05-08 13:24:54 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
20 of 24 (83.33%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Loads dropped DLL
Unpacked files
SH256 hash:
78a2b4466fbc186b8de6423771ab90dffa1566a2135ca9741d94526387570f15
MD5 hash:
26e7995333278eda4c3a54e570d09ba4
SHA1 hash:
5967ffee8562982633e3d4a9f8696853b298a1d0
Detections:
win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
e36372186eecde198f00b7f8c03de639d3c140c72fb92125aac96a916c6d80fb
MD5 hash:
dda34f0fa94e644b7a5d668cc280e7a3
SHA1 hash:
6ea3c9d56032544c49bbe677abadc2d7bea801b1
SH256 hash:
9c8a664e861c1c854acb8591da4179d0ed2b41bc434f11bda2e23a715b193317
MD5 hash:
ab69f0e5186c1cd538c0053af4dd2f56
SHA1 hash:
4a72c6d9fb25eba375ecb232fa70a1acf88f7003
SH256 hash:
7517367b3b61170bb7637de6f89077069159c4a04f430c28102e2d7cf5a0343a
MD5 hash:
743a03da4bca80da5f49be2b77050225
SHA1 hash:
49ccd55c30cb4e31be4d4bf48bac3bdcba1acec1
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 7517367b3b61170bb7637de6f89077069159c4a04f430c28102e2d7cf5a0343a

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-05-08 16:16:12 UTC

url : hxxp://103.140.250.22/gcloud101/vbc.exe