MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 94aa407f90054e51d00b6c555ef7b566944290e990f3790bf18579afe0cf60b2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 15


Intelligence 15 IOCs YARA 5 File information Comments

SHA256 hash: 94aa407f90054e51d00b6c555ef7b566944290e990f3790bf18579afe0cf60b2
SHA3-384 hash: 7203bb2edd65869678db8acf93b12676922c5ab3c2e64420c66e3dbbd09360caf191eb8d9de20dfd64c3a96b2d238be2
SHA1 hash: aa936331daad999b8561df9163f46c15be8272d4
MD5 hash: 3df32efa05c88263b4ab0001b5b86aca
humanhash: minnesota-neptune-sad-hotel
File name:Fmywfytcpwdmvi.exe
Download: download sample
Signature Formbook
File size:724'480 bytes
First seen:2023-04-12 12:44:53 UTC
Last seen:2023-04-12 16:27:34 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 29e3aab949f5fc8c85e9674400e7289d (1 x Formbook, 1 x ModiLoader)
ssdeep 12288:3lSLbFGyI6Lr4x6xsRzNgBlAU94uq43B2VrNoSv:VuL4xSsRzNgOuTx2VBv
TLSH T1D7F47DD57593C437C1222577CC1BEE7A58293F61296A6607BBF93A4C5F383C0382A276
TrID 85.9% (.EXE) Win32 Executable Borland Delphi 6 (262638/61)
4.6% (.EXE) Win32 Executable Delphi generic (14182/79/4)
4.2% (.SCR) Windows screen saver (13097/50/3)
1.4% (.EXE) Win32 Executable (generic) (4505/5/1)
0.9% (.MZP) WinArchiver Mountable compressed Archive (3000/1)
File icon (PE):PE icon
dhash icon 70fcd4d6c6d2d4dc (3 x ModiLoader, 2 x Formbook, 1 x Gh0stRAT)
Reporter cocaman
Tags:exe FormBook INVOICE

Intelligence


File Origin
# of uploads :
4
# of downloads :
241
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Fmywfytcpwdmvi.exe
Verdict:
Malicious activity
Analysis date:
2023-04-12 12:48:14 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a window
DNS request
Sending a custom TCP request
Creating a file
Launching a process
Creating a process with a hidden window
Searching for synchronization primitives
Searching for the window
Sending an HTTP GET request
Reading critical registry keys
Creating a file in the %temp% directory
Unauthorized injection to a recently created process
Launching the default Windows debugger (dwwin.exe)
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Forced shutdown of a system process
Stealing user critical data
Unauthorized injection to a system process
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckCmdLine
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
dealply keylogger overlay zusy
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-04-12 06:23:56 UTC
File Type:
PE (Exe)
Extracted files:
37
AV detection:
22 of 24 (91.67%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
modiloader
Score:
  10/10
Tags:
family:modiloader persistence trojan
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Adds Run key to start application
ModiLoader Second Stage
ModiLoader, DBatLoader
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CMD_Ping_Localhost
Rule name:Disable_Defender
Author:iam-py-test
Description:Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Typical_Malware_String_Transforms
Author:Florian Roth (Nextron Systems)
Description:Detects typical strings in a reversed or otherwise modified form
Reference:Internal Research
Rule name:Typical_Malware_String_Transforms_RID3473
Author:Florian Roth
Description:Detects typical strings in a reversed or otherwise modified form
Reference:Internal Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 94aa407f90054e51d00b6c555ef7b566944290e990f3790bf18579afe0cf60b2

(this sample)

Comments