MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bfae046475f1458c460cf4eed534a48c8e769fbfc622138170c3945a4ad61a90. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 10


Intelligence 10 IOCs YARA 3 File information Comments

SHA256 hash: bfae046475f1458c460cf4eed534a48c8e769fbfc622138170c3945a4ad61a90
SHA3-384 hash: 7b2c4b99a1469c94d5aef3d356090e540ac29e269968188155d94316ec65fdc707fd8943db75f137c1a6fbcc55dcd9fd
SHA1 hash: d12666aed1ec55e925ebefd8a7738876abec958e
MD5 hash: e69ea2b24b41eb5c069ea5c45864c3c6
humanhash: eighteen-network-pennsylvania-johnny
File name:SecuriteInfo.com.BehavesLike.Win32.Fareit.gc.7601
Download: download sample
Signature Formbook
File size:491'008 bytes
First seen:2020-10-09 14:39:51 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 6144:u2Si5Za+LXdkcmt21Ru6dT5WRYFlNnEYq91CDrxrcmOmCcmnQVS9yD8O9:u2SivlLmcmILdT5WCdb4mOmQniDb
Threatray 2'360 similar samples on MalwareBazaar
TLSH 75A49DAF6842482ECD9D87719CB507F1F53606CD3E87890EB1CE530C9E26617B35A26E
Reporter SecuriteInfoCom
Tags:FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
109
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Sending a UDP request
Creating a window
Creating a file
Creating a process from a recently created file
Launching a process
Launching cmd.exe command interpreter
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Unauthorized injection to a system process
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Allocates memory in foreign processes
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 295848 Sample: SecuriteInfo.com.BehavesLik... Startdate: 09/10/2020 Architecture: WINDOWS Score: 100 34 Malicious sample detected (through community Yara rule) 2->34 36 Multi AV Scanner detection for submitted file 2->36 38 Yara detected FormBook 2->38 40 3 other signatures 2->40 10 SecuriteInfo.com.BehavesLike.Win32.Fareit.gc.exe 8 2->10         started        process3 file4 26 C:\Users\user\AppData\...\InstallUtil.exe, PE32 10->26 dropped 28 SecuriteInfo.com.B...2.Fareit.gc.exe.log, ASCII 10->28 dropped 30 C:\Users\user\AppData\...\AgileDotNetRT.dll, PE32 10->30 dropped 32 C:\Users\user\AppData\Local\Temp\...\D.dll, PE32 10->32 dropped 48 Writes to foreign memory regions 10->48 50 Allocates memory in foreign processes 10->50 52 Tries to detect virtualization through RDTSC time measurements 10->52 54 Injects a PE file into a foreign processes 10->54 14 InstallUtil.exe 10->14         started        signatures5 process6 signatures7 56 Modifies the context of a thread in another process (thread injection) 14->56 58 Maps a DLL or memory area into another process 14->58 60 Sample uses process hollowing technique 14->60 62 2 other signatures 14->62 17 explorer.exe 14->17 injected process8 process9 19 explorer.exe 17->19         started        signatures10 42 Modifies the context of a thread in another process (thread injection) 19->42 44 Maps a DLL or memory area into another process 19->44 46 Tries to detect virtualization through RDTSC time measurements 19->46 22 cmd.exe 1 19->22         started        process11 process12 24 conhost.exe 22->24         started       
Threat name:
ByteCode-MSIL.Infostealer.Stelega
Status:
Malicious
First seen:
2020-10-09 11:34:54 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
rat trojan spyware stealer family:formbook
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Loads dropped DLL
Executes dropped EXE
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.elevatedqueensnc.com/ajr/
Unpacked files
SH256 hash:
bfae046475f1458c460cf4eed534a48c8e769fbfc622138170c3945a4ad61a90
MD5 hash:
e69ea2b24b41eb5c069ea5c45864c3c6
SHA1 hash:
d12666aed1ec55e925ebefd8a7738876abec958e
SH256 hash:
89aa143c91d8cace96581d1ad1e4a67060238498168d9e412227019a838574a3
MD5 hash:
beadcc53a3524ce380a7b07b4da47d57
SHA1 hash:
7014b2381ef1ca0f0c8f1b0884315260dc73932f
SH256 hash:
30140c3bf5874d7d184b15513016f9de1524ae95a5efe9a1cb15bad6d6936d64
MD5 hash:
03847d82611bc6461cbb99ca768828f1
SHA1 hash:
39859a3fd3326520dfd1ed10456bb227933a8871
SH256 hash:
261128e6df3e9edfcaad7310623674d21a6cb0fcf9ae7e70a57f3c95cc8e8b2d
MD5 hash:
1be7df8844bf802f7b0685646b959c3c
SHA1 hash:
47aa5f26f1e7ba357ace3cacd51ca91f096844f5
SH256 hash:
83b46b8d86c4729a110aa8b744b73aa8ccc0738dceb81cf63f90e5ccbaa15052
MD5 hash:
8844ab8b367b70cfb23fd65fe042c9a0
SHA1 hash:
a5f60175c8a208f6b9ae81e1bf732fca32ca8fc5
SH256 hash:
b173c845f0a6fd90273135c664337316b6e213a78fec02282987b075a834706f
MD5 hash:
3e2ee4ea579a6df681ddae4960469ade
SHA1 hash:
aed1d0a94bbd2029c85df8484a005837263a41c8
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Formbook
Author:JPCERT/CC Incident Response Group
Description:detect Formbook in memory
Reference:internal research
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:win_formbook_g0
Author:Slavo Greminger, SWITCH-CERT

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe bfae046475f1458c460cf4eed534a48c8e769fbfc622138170c3945a4ad61a90

(this sample)

  
Delivery method
Distributed via web download

Comments