MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ace7bbd5dffd7ddc44c970494f27ce2a2f56eaefbd63a24f9bed7da7b9de45cc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: ace7bbd5dffd7ddc44c970494f27ce2a2f56eaefbd63a24f9bed7da7b9de45cc
SHA3-384 hash: ca9fa383142b4762238ada05461687299cd54951ead542fa791a5a6e7a35e238f86f1bb562aabad6a4858a5baf3d4dde
SHA1 hash: d94075a52cc01c3c27a68b233466456629aa9070
MD5 hash: ab1ea39325bf4005cc83c2f52b044a84
humanhash: oranges-east-freddie-fanta
File name:ace7bbd5dffd7ddc44c970494f27ce2a2f56eaefbd63a24f9bed7da7b9de45cc
Download: download sample
Signature Formbook
File size:601'600 bytes
First seen:2022-11-08 14:50:40 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'607 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:zh7tO4IltpTAGsCwZXfDOWDb/duwoWLgzwdUC84jlUEyLXOR:C/KC8XfDdu0MSF8YlUEyLX
TLSH T1A4D40259B0C0B2DFC5538AB98C583C74BB6124B6634FAE525C43A68C691D10B8F378EF
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon e2ceaeaeb2968eaa (11 x Formbook, 5 x AgentTesla, 5 x AveMariaRAT)
Reporter adrian__luca
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
175
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
ace7bbd5dffd7ddc44c970494f27ce2a2f56eaefbd63a24f9bed7da7b9de45cc
Verdict:
Malicious activity
Analysis date:
2022-11-08 14:52:08 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Deletes itself after installation
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 741328 Sample: TYJqctS6F1.exe Startdate: 08/11/2022 Architecture: WINDOWS Score: 100 27 www.lightintheboxau.com 2->27 35 Malicious sample detected (through community Yara rule) 2->35 37 Antivirus detection for URL or domain 2->37 39 Icon mismatch, binary includes an icon from a different legit application in order to fool users 2->39 41 7 other signatures 2->41 9 TYJqctS6F1.exe 3 2->9         started        signatures3 process4 file5 25 C:\Users\user\AppData\...\TYJqctS6F1.exe.log, CSV 9->25 dropped 12 TYJqctS6F1.exe 9->12         started        process6 signatures7 43 Modifies the context of a thread in another process (thread injection) 12->43 45 Maps a DLL or memory area into another process 12->45 47 Sample uses process hollowing technique 12->47 49 Queues an APC in another process (thread injection) 12->49 15 wlanext.exe 13 12->15         started        18 explorer.exe 12->18 injected 21 autochk.exe 12->21         started        process8 dnsIp9 51 Tries to steal Mail credentials (via file / registry access) 15->51 53 Tries to harvest and steal browser information (history, passwords, etc) 15->53 55 Deletes itself after installation 15->55 59 2 other signatures 15->59 29 www.rcquad.com 156.254.147.131, 49723, 49724, 49725 XIAOZHIYUN1-AS-APICIDCNETWORKUS Seychelles 18->29 31 succes-digitalmlm.com 91.216.107.147, 49727, 49728, 49729 RMI-FITECHFR France 18->31 33 8 other IPs or domains 18->33 57 System process connects to network (likely due to code injection or exploit) 18->57 23 autofmt.exe 18->23         started        signatures10 process11
Threat name:
Win32.Spyware.SnakeLogger
Status:
Malicious
First seen:
2022-10-28 08:46:38 UTC
File Type:
PE (.Net Exe)
Extracted files:
14
AV detection:
21 of 26 (80.77%)
Threat level:
  2/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:axe3 rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook
Unpacked files
SH256 hash:
de11a456c948ba4282c7add9fb49e2a9ecc30dd91594298c63472b795c120d8b
MD5 hash:
57d646cb8f88dc43e80bef7392c6d1d5
SHA1 hash:
c0072144218ce3cd497c5c7515c3eabd8837b703
SH256 hash:
a0a061fcfa28d7c175aa25b5f6d8ab2c9b54fe911645708d3b9679852e49f898
MD5 hash:
87475870ab5f3192e2e48389eb74baf9
SHA1 hash:
edb3214ccb7bc6b5f7eaf37809ec6005a7b2904a
SH256 hash:
d932c37ead337d0367321e609484cacb37168dcf4ee7a513b2424ffc2a386ea0
MD5 hash:
d9904c03a8973aeabbe557b86b1aed7b
SHA1 hash:
b033165593fb2d86c2879ecde9052021ecd37cba
SH256 hash:
248a7c4997aacb14ca032daf9668636839f921d0a3403f09a3b0ccfdc948cbf1
MD5 hash:
a7952169b04a2c6a39661aad59e79dcf
SHA1 hash:
88722f1a32c913307c0c6385b04478a79fabd12b
SH256 hash:
cfc16a2dbb933b1b85807d48966e9301b9fc34f4c44e7357713ca88b54bf4ab4
MD5 hash:
aabd0bdc81026ade6c57383f21d5c227
SHA1 hash:
4b26936bb8c03be6d7963184215a5ab594ecb765
SH256 hash:
ace7bbd5dffd7ddc44c970494f27ce2a2f56eaefbd63a24f9bed7da7b9de45cc
MD5 hash:
ab1ea39325bf4005cc83c2f52b044a84
SHA1 hash:
d94075a52cc01c3c27a68b233466456629aa9070
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments