MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d279e3202c62da190c154aaa835cffce869db3b7811c382bd8b51cd339302589. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 11


Intelligence 11 IOCs YARA 4 File information Comments

SHA256 hash: d279e3202c62da190c154aaa835cffce869db3b7811c382bd8b51cd339302589
SHA3-384 hash: fc20a9037e29b5d2b362a22ca5aedb46d05896188187a01ce18703597ecfc3be4e86224673c6b4997ad4bde8efaf8121
SHA1 hash: 4fad1870f46d8217fc0444a2ed48a0abbbad66b5
MD5 hash: 8dc7c1d12a244f8cfd017583e8887b9f
humanhash: uncle-blossom-monkey-april
File name:PHOTO-IMAGE 202309.png.lnk
Download: download sample
Signature Formbook
File size:3'446 bytes
First seen:2023-03-09 08:29:58 UTC
Last seen:Never
File type:Shortcut (lnk) lnk
MIME type:application/octet-stream
ssdeep 48:89HazU9Dmel0iglZ+ckslpQfYj1sAT1rTRRSJxodgImcC:89H7B0+ck86YZsErTR0/ygMC
TLSH T1F8619A1457DA0608F3F3AB3AA9BE52594E3B3956E932C74E0049814F52F1A40DCA2F37
Reporter abuse_ch
Tags:FormBook lnk

Intelligence


File Origin
# of uploads :
1
# of downloads :
118
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malicious
File Type:
LNK File - Malicious
Behaviour
BlacklistAPI detected
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
autorun evasive masquerade powershell
Result
Verdict:
MALICIOUS
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Powershell drops PE file
Suspicious powershell command line found
Uses an obfuscated file name to hide its real file extension (double extension)
Windows shortcut file (LNK) starts blacklisted processes
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 822995 Sample: PHOTO-IMAGE_202309.png.lnk Startdate: 09/03/2023 Architecture: WINDOWS Score: 100 35 Multi AV Scanner detection for domain / URL 2->35 37 Malicious sample detected (through community Yara rule) 2->37 39 Antivirus detection for URL or domain 2->39 41 4 other signatures 2->41 8 powershell.exe 17 20 2->8         started        process3 dnsIp4 31 179.43.175.187, 49701, 49706, 49708 PLI-ASCH Panama 8->31 11 mshta.exe 1 8->11         started        14 conhost.exe 1 8->14         started        process5 signatures6 45 Windows shortcut file (LNK) starts blacklisted processes 11->45 47 Suspicious powershell command line found 11->47 16 powershell.exe 15 19 11->16         started        process7 file8 27 C:\Users\user\AppData\Roaming\Rats.exe, PE32 16->27 dropped 29 C:\Users\user\AppData\Roaming\Rat.exe, PE32 16->29 dropped 33 Powershell drops PE file 16->33 20 Rat.exe 2 16->20         started        23 Rats.exe 2 16->23         started        25 conhost.exe 16->25         started        signatures9 process10 signatures11 43 Machine Learning detection for dropped file 20->43
Threat name:
Shortcut.Trojan.Generic
Status:
Suspicious
First seen:
2023-03-09 00:48:55 UTC
File Type:
Binary
AV detection:
11 of 38 (28.95%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:s90a persistence rat spyware stealer trojan
Behaviour
Gathers network information
Modifies Internet Explorer settings
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Adds Run key to start application
Checks computer location settings
Executes dropped EXE
Reads user/profile data of web browsers
Blocklisted process makes network request
Downloads MZ/PE file
Formbook payload
Formbook
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:EXE_in_LNK
Author:@bartblaze
Description:Identifies executable artefacts in shortcut (LNK) files.
Rule name:Long_RelativePath_LNK
Author:@bartblaze
Description:Identifies shortcut (LNK) file with a long relative path. Might be used in an attempt to hide the path.
Rule name:PS_in_LNK
Author:@bartblaze
Description:Identifies PowerShell artefacts in shortcut (LNK) files.
Rule name:SUSP_LNK_PowerShell
Author:SECUINFRA Falcon Team
Description:Detects the reference to powershell inside an lnk file, which is suspicious

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments