MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c9d68c4787494badf47161637edf290f9297f8d66bb64fbc307fc7a978980509. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 10


Intelligence 10 IOCs YARA 1 File information Comments

SHA256 hash: c9d68c4787494badf47161637edf290f9297f8d66bb64fbc307fc7a978980509
SHA3-384 hash: c5cdf8c09e851692e82dbf2c0c6ba811504fabe58e3df9e542484f934f76a21af72606349ce05c0ac5ada77b8f310a2b
SHA1 hash: ea66f697d5e07baf7dd6a4ab9d500688316b73fd
MD5 hash: a61aacd5049328c9b8e3460d53e943ad
humanhash: yankee-ack-angel-sodium
File name:bestimylover.hta
Download: download sample
Signature Formbook
File size:160'031 bytes
First seen:2024-12-04 12:06:15 UTC
Last seen:Never
File type:HTML Application (hta) hta
MIME type:text/html
ssdeep 96:4owZw9d6yfaZacMAfl6MLTIOxOHozDmacMAfl6MLTjLzOxOHozDFyn5Mh+4uCc05:4Lw4+4zc0pvP85Q
TLSH T113F3E041A9240065FBFD5EA6ADEDB74E35A4221E9ECD9D4D4327FB80DCB324BA4409CC
Magika txt
Reporter abuse_ch
Tags:FormBook hta

Intelligence


File Origin
# of uploads :
1
# of downloads :
95
Origin country :
DE DE
Vendor Threat Intelligence
Verdict:
Malicious
Score:
96.5%
Tags:
xtreme gumen shell sage
Result
Verdict:
Malicious
File Type:
HTA File - Malicious
Payload URLs
URL
File name
http://107.172.44.175/244/nightridingisreallyniceforworkingskillentiretimefornew.tiFF
HTA File
Behaviour
BlacklistAPI detected
Result
Threat name:
Cobalt Strike, FormBook, HTMLPhisher
Detection:
malicious
Classification:
phis.troj.spyw.expl.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Antivirus detection for URL or domain
Detected Cobalt Strike Beacon
Found direct / indirect Syscall (likely to bypass EDR)
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
PowerShell case anomaly found
Queues an APC in another process (thread injection)
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Potentially Suspicious PowerShell Child Processes
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: WScript or CScript Dropper
Suricata IDS alerts for network traffic
Suspicious command line found
Suspicious execution chain found
Suspicious powershell command line found
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected FormBook
Yara detected HtmlPhish44
Yara detected Powershell decode and execute
Yara detected Powershell download and execute
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1568211 Sample: bestimylover.hta Startdate: 04/12/2024 Architecture: WINDOWS Score: 100 66 www.sql.dance 2->66 68 www.enoughmoney.online 2->68 70 3 other IPs or domains 2->70 100 Suricata IDS alerts for network traffic 2->100 102 Malicious sample detected (through community Yara rule) 2->102 104 Antivirus detection for URL or domain 2->104 106 12 other signatures 2->106 14 mshta.exe 1 2->14         started        signatures3 process4 signatures5 122 Suspicious command line found 14->122 124 PowerShell case anomaly found 14->124 17 cmd.exe 1 14->17         started        process6 signatures7 80 Detected Cobalt Strike Beacon 17->80 82 Suspicious powershell command line found 17->82 84 Wscript starts Powershell (via cmd or directly) 17->84 86 PowerShell case anomaly found 17->86 20 powershell.exe 3 44 17->20         started        25 conhost.exe 17->25         started        process8 dnsIp9 72 107.172.44.175, 49704, 49709, 80 AS-COLOCROSSINGUS United States 20->72 58 nightridingisreall...lentiretimeforn.vbS, Unicode 20->58 dropped 60 C:\Users\user\AppData\...\hfoj0pnm.cmdline, Unicode 20->60 dropped 110 Loading BitLocker PowerShell Module 20->110 27 wscript.exe 1 20->27         started        30 csc.exe 3 20->30         started        file10 signatures11 process12 file13 114 Detected Cobalt Strike Beacon 27->114 116 Suspicious powershell command line found 27->116 118 Wscript starts Powershell (via cmd or directly) 27->118 120 2 other signatures 27->120 33 powershell.exe 15 16 27->33         started        62 C:\Users\user\AppData\Local\...\hfoj0pnm.dll, PE32 30->62 dropped 37 cvtres.exe 1 30->37         started        signatures14 process15 dnsIp16 64 cloudinary.map.fastly.net 151.101.129.137, 443, 49705 FASTLYUS United States 33->64 96 Writes to foreign memory regions 33->96 98 Injects a PE file into a foreign processes 33->98 39 aspnet_compiler.exe 33->39         started        42 conhost.exe 33->42         started        44 aspnet_compiler.exe 33->44         started        signatures17 process18 signatures19 112 Maps a DLL or memory area into another process 39->112 46 HDLzkMKGEKBh.exe 39->46 injected process20 signatures21 126 Found direct / indirect Syscall (likely to bypass EDR) 46->126 49 msinfo32.exe 13 46->49         started        process22 signatures23 88 Tries to steal Mail credentials (via file / registry access) 49->88 90 Tries to harvest and steal browser information (history, passwords, etc) 49->90 92 Modifies the context of a thread in another process (thread injection) 49->92 94 3 other signatures 49->94 52 HDLzkMKGEKBh.exe 49->52 injected 56 firefox.exe 49->56         started        process24 dnsIp25 74 www.cifasnc.info 172.67.128.109, 49764, 49771, 49777 CLOUDFLARENETUS United States 52->74 76 www.enoughmoney.online 172.67.150.211, 49723, 80 CLOUDFLARENETUS United States 52->76 78 www.sql.dance 199.59.243.227, 49800, 49810, 49816 BODIS-NJUS United States 52->78 108 Found direct / indirect Syscall (likely to bypass EDR) 52->108 signatures26
Threat name:
Script-WScript.Trojan.Asthma
Status:
Malicious
First seen:
2024-12-04 12:07:06 UTC
File Type:
Text
AV detection:
7 of 38 (18.42%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
defense_evasion discovery execution
Behaviour
Modifies Internet Explorer settings
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Command and Scripting Interpreter: PowerShell
Checks computer location settings
Blocklisted process makes network request
Evasion via Device Credential Deployment
Malware Config
Dropper Extraction:
https://res.cloudinary.com/dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpg%20
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:RansomPyShield_Antiransomware
Author:XiAnzheng
Description:Check for Suspicious String and Import combination that Ransomware mostly abuse(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

HTML Application (hta) hta c9d68c4787494badf47161637edf290f9297f8d66bb64fbc307fc7a978980509

(this sample)

  
Delivery method
Distributed via web download

Comments