MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d587be51aa8da3d6ec72c1c3ad9c24c04c5ef97d4da7f8edb9c0ae04f6e111ab. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 1 File information Comments 1

SHA256 hash: d587be51aa8da3d6ec72c1c3ad9c24c04c5ef97d4da7f8edb9c0ae04f6e111ab
SHA3-384 hash: d73f3ba0e6c1509fd4580018df5329f84d681d9d20024650971dec7c68ba3d8d1c2208f5cde83ee09b49ead706f86736
SHA1 hash: 3b274838cd098c2f26ece2928300fe4f1e24a9d4
MD5 hash: a0bfccb8cc68d350b02287d70507e70d
humanhash: violet-floor-jersey-low
File name:a0bfccb8cc68d350b02287d70507e70d
Download: download sample
Signature Formbook
File size:281'510 bytes
First seen:2023-07-28 04:15:24 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 61259b55b8912888e90f516ca08dc514 (1'059 x Formbook, 741 x AgentTesla, 431 x GuLoader)
ssdeep 6144:PYa689fXW3LMiiTEqOyYKFEZWAQoAALLg6UM6KYUvjuyT2XH9PDD0:PYS9fXW+TEqdXkLg6YUrui2Xd7D0
Threatray 301 similar samples on MalwareBazaar
TLSH T177542365F174DD27C4C006B8A8BA6D737D62FA2A40526747F7807B4AFDA1762C81E3B0
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter zbetcheckin
Tags:32 exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
270
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
a0bfccb8cc68d350b02287d70507e70d
Verdict:
Suspicious activity
Analysis date:
2023-07-28 04:17:41 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a window
Creating a file
Unauthorized injection to a recently created process
Restart of the analyzed sample
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control lolbin overlay packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
evad.troj
Score:
88 / 100
Signature
Detected unpacking (changes PE section rights)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Swotter
Status:
Malicious
First seen:
2023-07-20 16:20:46 UTC
File Type:
PE (Exe)
Extracted files:
2
AV detection:
28 of 38 (73.68%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Loads dropped DLL
Unpacked files
SH256 hash:
f8432dfb629b133957e9d925cba1c531f16641f7c0c8a0bc5ad66bb4743a1ffb
MD5 hash:
4c4619983a4126b5c893382eff024d14
SHA1 hash:
ee905f683505883cdadebe8db2387bc755639952
Detections:
XLoader win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
e4f91a7abc25794fbe1cfca6615291eb0e1ee971917b36692b724d399cdda125
MD5 hash:
5314bd600681c1e2ae719eab2e675939
SHA1 hash:
2f92ca1b9ee548b6becf28d521c64faa9ef08e32
SH256 hash:
9cba1183ed6a9a89a34805730da01edaed2026b3d3cad0e3ef9710fbeb3ec442
MD5 hash:
9da370474c2a7427495e83bed70b87ab
SHA1 hash:
de2b22ba5cf618e0fc6ff30a8927820f1544068a
SH256 hash:
d587be51aa8da3d6ec72c1c3ad9c24c04c5ef97d4da7f8edb9c0ae04f6e111ab
MD5 hash:
a0bfccb8cc68d350b02287d70507e70d
SHA1 hash:
3b274838cd098c2f26ece2928300fe4f1e24a9d4
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe d587be51aa8da3d6ec72c1c3ad9c24c04c5ef97d4da7f8edb9c0ae04f6e111ab

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-07-28 04:15:25 UTC

url : hxxp://103.16.215.196/OneDrive/wininit.exe