MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 dfe6a5ae6bc3461bd0a415d64594fc84ddb884457522a65db9383de6877c6d6a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 4 File information Comments 1

SHA256 hash: dfe6a5ae6bc3461bd0a415d64594fc84ddb884457522a65db9383de6877c6d6a
SHA3-384 hash: b59b09169c9f3f270c6ae1cf78237ccbd946f32fc3496646f6161d56406a5fbc2fee50000d8e62a2bbdba9731495d06c
SHA1 hash: 68dceb55010f4f6b09491d1bdf13c6b29851be06
MD5 hash: 99d76c1d115dc579a66b487201e74ede
humanhash: sink-california-arizona-oranges
File name:99d76c1d115dc579a66b487201e74ede
Download: download sample
Signature Formbook
File size:520'192 bytes
First seen:2022-06-28 11:12:37 UTC
Last seen:2022-07-15 03:48:47 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 12288:luupB3Zx4z+zC4d++39JSYI1+jo4E2o40IWn1:Bm+z1r9cYIMlud
TLSH T16EB412C11BC03FEAD664D233717101541BEE36F70C26E6AE9949F1D92BB2F81A5079CA
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) Win16/32 Executable Delphi generic (2072/23)
File icon (PE):PE icon
dhash icon 00c0c4e4e4c4c000 (11 x Formbook, 9 x AgentTesla, 7 x Loki)
Reporter zbetcheckin
Tags:32 exe FormBook

Intelligence


File Origin
# of uploads :
4
# of downloads :
220
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Launching a process
Creating a file
Сreating synchronization primitives
Launching cmd.exe command interpreter
Searching for synchronization primitives
Setting browser functions hooks
Unauthorized injection to a system process
Unauthorized injection to a browser process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected FormBook
Yara detected Generic Downloader
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 653686 Sample: 36ir2b3Wed Startdate: 28/06/2022 Architecture: WINDOWS Score: 100 37 Snort IDS alert for network traffic 2->37 39 Malicious sample detected (through community Yara rule) 2->39 41 Multi AV Scanner detection for submitted file 2->41 43 9 other signatures 2->43 8 36ir2b3Wed.exe 3 2->8         started        process3 file4 25 C:\Users\user\AppData\...\36ir2b3Wed.exe.log, ASCII 8->25 dropped 45 Writes to foreign memory regions 8->45 47 Allocates memory in foreign processes 8->47 49 Injects a PE file into a foreign processes 8->49 12 RegSvcs.exe 8->12         started        15 conhost.exe 8->15         started        signatures5 process6 signatures7 51 Modifies the context of a thread in another process (thread injection) 12->51 53 Maps a DLL or memory area into another process 12->53 55 Sample uses process hollowing technique 12->55 57 2 other signatures 12->57 17 wlanext.exe 12->17         started        20 explorer.exe 12->20 injected process8 dnsIp9 29 Modifies the context of a thread in another process (thread injection) 17->29 31 Maps a DLL or memory area into another process 17->31 33 Tries to detect virtualization through RDTSC time measurements 17->33 23 cmd.exe 1 17->23         started        27 www.centerwellsenor.com 199.59.243.220, 49771, 80 BODIS-NJUS United States 20->27 35 System process connects to network (likely due to code injection or exploit) 20->35 signatures10 process11
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2022-06-28 11:13:10 UTC
File Type:
PE (.Net Exe)
Extracted files:
7
AV detection:
21 of 40 (52.50%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:al24 rat spyware stealer suricata trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook Payload
Formbook
suricata: ET MALWARE FormBook CnC Checkin (GET)
Unpacked files
SH256 hash:
13bff541b24ae083f0f98e6ab0cf1a7c0672dc4f744e33fd59bfb827b531e455
MD5 hash:
f62f5b4c50f17d201eea04bf6cd4dc46
SHA1 hash:
0e1abcaffb2c0444cb4e59a7f556db929e697771
SH256 hash:
a36dc071f62f1f68c11e4ce1510b540dd54558275856cc2e4d5a5ab49f965aa5
MD5 hash:
c0b7a7d3083db8e0e163599396ce1ca0
SHA1 hash:
8141b2bbeaa56acc6e8aef07dbe8bb4a517e0b91
SH256 hash:
0cb6aef1fa57d11408e47ae071485ef8f48c2982997b8d74b47a4151d85b978c
MD5 hash:
843aa6edf83bff7b61c6a5369ef41e95
SHA1 hash:
d1bfeec8eaac9a1dacf2f7062ce964d8e7d77085
SH256 hash:
0aa8ea56f670ef5041fe87ee1a27b6623c2cf7996ed489214aa076996ca40cac
MD5 hash:
faf84cab64260654988db2f9157f8f89
SHA1 hash:
e1e6ebeaf252c78e74c1355cdefc6a2c52cfab70
SH256 hash:
7c28e60ca45e3dde00f4139a2ce71973e590584f97f58cb21f2ef22908cbb684
MD5 hash:
6ac6c14fa09c02ca3e45eefe21edc55c
SHA1 hash:
14ba363091d95e02736c14adc7fc9ab283d1f0dd
Detections:
win_formbook_g0 win_formbook_auto FormBook
SH256 hash:
dfe6a5ae6bc3461bd0a415d64594fc84ddb884457522a65db9383de6877c6d6a
MD5 hash:
99d76c1d115dc579a66b487201e74ede
SHA1 hash:
68dceb55010f4f6b09491d1bdf13c6b29851be06
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe dfe6a5ae6bc3461bd0a415d64594fc84ddb884457522a65db9383de6877c6d6a

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-06-28 11:12:39 UTC

url : hxxp://107.173.192.152/240/vbc.exe