MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 dcef53803395ab07ecfa4230ae586003b507e875cd93bae17648c47b536a7622. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA 3 File information Comments

SHA256 hash: dcef53803395ab07ecfa4230ae586003b507e875cd93bae17648c47b536a7622
SHA3-384 hash: 01e279051fab9cd2e75a9889338cf9998394d1a1685633405269ef403293c9ae76f93afe53ea05b4949df8dc1dc0a3bd
SHA1 hash: c1f80783a4dea6938a2dae2f2bf3184990781273
MD5 hash: 5a2e45271530271caad2f24c11593abc
humanhash: vegan-washington-colorado-vermont
File name:I AM INTERESTED IN THIS PRODUCT.exe
Download: download sample
Signature Formbook
File size:1'148'038 bytes
First seen:2022-12-27 08:37:31 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 12e12319f1029ec4f8fcbed7e82df162 (430 x NirCmd, 392 x DCRat, 52 x RedLineStealer)
ssdeep 24576:yTbBv5rUVoXvMRj978H06A7ahCQzxpQNpp3JoxRMa2LSmnbrDUV:UB/VA7aQ8pQNpVJoN29rDUV
Threatray 17'039 similar samples on MalwareBazaar
TLSH T1D7351201BAC1D672D0A319721936B720A93D3D201FA9CADF7392765CED316D1E731BA2
TrID 89.0% (.EXE) WinRAR Self Extracting archive (4.x-5.x) (265042/9/39)
3.5% (.EXE) Win64 Executable (generic) (10523/12/4)
2.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
1.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
1.5% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon a0803335351580a1 (1 x AsyncRAT, 1 x Formbook)
Reporter lowmal3
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
205
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
I AM INTERESTED IN THIS PRODUCT.exe
Verdict:
Malicious activity
Analysis date:
2022-12-27 08:40:40 UTC
Tags:
trojan formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Searching for the window
Сreating synchronization primitives
Searching for synchronization primitives
Creating a file in the %temp% subdirectories
Enabling the 'hidden' option for files in the %temp% directory
Launching a process
Creating a process from a recently created file
Creating a file
Launching cmd.exe command interpreter
DNS request
Sending an HTTP GET request
Reading critical registry keys
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Forced shutdown of a system process
Stealing user critical data
Unauthorized injection to a system process
Verdict:
No Threat
Threat level:
  2/10
Confidence:
100%
Tags:
anti-vm greyware overlay packed setupapi.dll shdocvw.dll shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
72 / 100
Signature
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Starts an encoded Visual Basic Script (VBE)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 774162 Sample: I AM INTERESTED IN THIS PRO... Startdate: 27/12/2022 Architecture: WINDOWS Score: 72 26 Multi AV Scanner detection for submitted file 2->26 28 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 2->28 30 Starts an encoded Visual Basic Script (VBE) 2->30 9 I AM INTERESTED IN THIS PRODUCT.exe 86 2->9         started        process3 file4 24 C:\Users\user\AppData\Local\...\foxbvlbsa.exe, PE32 9->24 dropped 32 Starts an encoded Visual Basic Script (VBE) 9->32 13 wscript.exe 1 9->13         started        signatures5 process6 process7 15 foxbvlbsa.exe 1 2 13->15         started        signatures8 34 Antivirus detection for dropped file 15->34 36 Multi AV Scanner detection for dropped file 15->36 18 RegSvcs.exe 15->18         started        20 RegSvcs.exe 15->20         started        process9 process10 22 WerFault.exe 18->22         started       
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2022-12-27 08:38:27 UTC
File Type:
PE (Exe)
Extracted files:
108
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
persistence spyware stealer
Behaviour
Modifies Internet Explorer settings
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Suspicious use of SetThreadContext
Adds Run key to start application
Checks computer location settings
Loads dropped DLL
Reads user/profile data of web browsers
Blocklisted process makes network request
Executes dropped EXE
Unpacked files
SH256 hash:
33c40f3f8296be04ecc1e1a7c927f2e11db8c9891983f345e09ebebb792b89bf
MD5 hash:
ac1d03af566f295587fe898e98664292
SHA1 hash:
626dc3e9dfe2fbcdd25ef5fda1b576f27b126c11
SH256 hash:
4b9f3369268175133728964cf08a939b4a37503c186f0b9ba4d41b7bca8bd055
MD5 hash:
d68e2e903e1582c263d780139aab0407
SHA1 hash:
4e48b85df5e5e2d753457af35b30b6a67697a551
SH256 hash:
dcef53803395ab07ecfa4230ae586003b507e875cd93bae17648c47b536a7622
MD5 hash:
5a2e45271530271caad2f24c11593abc
SHA1 hash:
c1f80783a4dea6938a2dae2f2bf3184990781273
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB
Rule name:sfx_pdb
Author:@razvialex
Description:Detect interesting files containing sfx with pdb paths.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe dcef53803395ab07ecfa4230ae586003b507e875cd93bae17648c47b536a7622

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments