MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d8e6a83561b9d8dbe84de21795763589d2626904ac6406ddfe2dc2342c4edb8e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 16


Intelligence 16 IOCs YARA 4 File information Comments

SHA256 hash: d8e6a83561b9d8dbe84de21795763589d2626904ac6406ddfe2dc2342c4edb8e
SHA3-384 hash: 5ec86ce55b2cdbb188a349831cf2c03e091c1b8031fbc4ea33694b52f412f5414d350baaa8037ec8e80cabdb03d8fae3
SHA1 hash: 802f65e20825ee6b2b5074e6084bc284241278d8
MD5 hash: bbb12cd2696ac986ad79c0116da987f4
humanhash: leopard-avocado-solar-batman
File name:nell.scr
Download: download sample
Signature Formbook
File size:631'808 bytes
First seen:2024-07-17 09:25:03 UTC
Last seen:2024-07-24 22:01:06 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:G4ndmoGCQmm6f9NKxQYtwk+4oK40FxvBF4Ek3zCVbT/Z7p:TnghCFfHK99b/B6zyT
TLSH T112D4AF0836E049B9C63A4AF6FCE3506DEB30751351E2D42618CF2FDD29CEB558A9225F
TrID 60.4% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.8% (.SCR) Windows screen saver (13097/50/3)
8.7% (.EXE) Win64 Executable (generic) (10523/12/4)
5.4% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.1% (.EXE) Win16 NE executable (generic) (5038/12/1)
Reporter NDA0E
Tags:exe FormBook


Avatar
NDA0E
https://heinltd.top/nell.scr

Intelligence


File Origin
# of uploads :
2
# of downloads :
363
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Searching for synchronization primitives
Launching a process
Сreating synchronization primitives
Launching cmd.exe command interpreter
Creating a file
Setting browser functions hooks
Unauthorized injection to a system process
Unauthorized injection to a browser process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
lolbin masquerade packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code references suspicious native API functions
AI detected suspicious sample
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1474826 Sample: nell.scr.exe Startdate: 17/07/2024 Architecture: WINDOWS Score: 100 19 Found malware configuration 2->19 21 Malicious sample detected (through community Yara rule) 2->21 23 Antivirus detection for URL or domain 2->23 25 6 other signatures 2->25 7 nell.scr.exe 3 2->7         started        process3 file4 15 C:\Users\user\AppData\...\nell.scr.exe.log, ASCII 7->15 dropped 10 nell.scr.exe 7->10         started        process5 process6 12 WerFault.exe 19 16 10->12         started        file7 17 C:\ProgramData\Microsoft\...\Report.wer, Unicode 12->17 dropped
Threat name:
Win32.Spyware.Swotter
Status:
Malicious
First seen:
2024-07-17 09:26:11 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
17 of 24 (70.83%)
Threat level:
  2/5
Verdict:
unknown
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:btrd rat spyware stealer trojan
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Formbook payload
Formbook
Unpacked files
SH256 hash:
7cef6f6da1941a290a57142632cf5ee072a00c24a88dc090854b7315164c2c29
MD5 hash:
5e9ae5331438080cee1b5a184c4c5daf
SHA1 hash:
d785618e1d82fa5ef7dbec77d08f8945c0673745
SH256 hash:
45c7b64a55dca23ee1239649e03a7c361813dbcfc2a0817b0d8e94c907d6ed4b
MD5 hash:
fb1bc19121c4e190d83672bc71b493f0
SHA1 hash:
c3488b969ba578e28ee360be24b6416425a224a0
SH256 hash:
d8e6a83561b9d8dbe84de21795763589d2626904ac6406ddfe2dc2342c4edb8e
MD5 hash:
bbb12cd2696ac986ad79c0116da987f4
SHA1 hash:
802f65e20825ee6b2b5074e6084bc284241278d8
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe d8e6a83561b9d8dbe84de21795763589d2626904ac6406ddfe2dc2342c4edb8e

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments