MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f4716cf29a2fa3ff5650ff6a4d35a26a5a534658fe7518fdf2c08554158db841. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: f4716cf29a2fa3ff5650ff6a4d35a26a5a534658fe7518fdf2c08554158db841
SHA3-384 hash: e74bac4bca23dadeb66b47625652d583d59405a5798bba479f6f8843f298985a50dc94198ac5406257679a10a05997d7
SHA1 hash: cd8242152d2c51192a8ae008bfde01c2d25b7e3f
MD5 hash: 6948508a9070fe89a4906e42d6cac4e2
humanhash: west-cat-lima-mango
File name:Order #3682A.exe
Download: download sample
Signature Formbook
File size:851'456 bytes
First seen:2022-12-10 05:22:13 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:nc1jmaMqXWL34QDWSCyzM6UdloxgWRjB+FgKZ/nXt7virmWhlGLaQYI:c1qAM4QCgzxUdlJWRjB
TLSH T1D205E72F4EC756D4EE3757F872459BB83E62BB81A8615C052CA0B073007C53DAB3EA65
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter Anonymous
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
166
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file
Сreating synchronization primitives
Launching a process
Forced shutdown of a system process
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Deletes itself after installation
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Taskun
Status:
Malicious
First seen:
2022-12-06 01:17:30 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
25 of 40 (62.50%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:n2hm rat spyware stealer trojan
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Checks computer location settings
Loads dropped DLL
Formbook
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
ce7e5e5813c6bf2d7f2542c829fc61d051224edb040de11acae51040c5e16274
MD5 hash:
f62c4b7846f4a91c89399c4176bd0afa
SHA1 hash:
ccf594b52fd14918a7dfb40882b9e52ea3c39dce
Detections:
XLoader win_formbook_auto win_formbook_g0
SH256 hash:
3cd809c186f0c699a2791d8932505f8b80cbd387c80d1dfca735add9198da2ae
MD5 hash:
211eb854ec69d832fc64bc16828d5db0
SHA1 hash:
b247e0d1d4b986b47e723994587c1ade699f8074
SH256 hash:
dee3ad5af69e83e81d93c3d06d2edf48e00226039fa56390f46e17dcd6dd9ed9
MD5 hash:
5018e5089f0b038b2362a8db8f04c6c1
SHA1 hash:
fbc40ccb95fccf6b99cf85cc3e3069f3d74f9284
SH256 hash:
13b2d152d9e148b8d5f707361ba32defab577684e41cf7f4c2c7f2bbc3b08b23
MD5 hash:
b7d8c6a1672eb90fde17234589bbeb34
SHA1 hash:
dcb6e2eada0b03e5c7fe563310f9876ab3aca6ba
SH256 hash:
8ae18729bb419958f0d93c7ae612f1bbbed21eca4bb3ccb8534b4df5bf04848a
MD5 hash:
05d09659677e01c980830214c4bdeabe
SHA1 hash:
c0d42c68872337988c1273bb9fc39ca65e7c1d3d
SH256 hash:
d0462ac3e3239040eebc3c5b815ee8f7f4846235ae779dded12563397641acc2
MD5 hash:
6c66f8a8e7f6232f12d05b3643f5104b
SHA1 hash:
5ae7cfc14886ea563ae1f41f71cebbad484ebd4f
SH256 hash:
f4716cf29a2fa3ff5650ff6a4d35a26a5a534658fe7518fdf2c08554158db841
MD5 hash:
6948508a9070fe89a4906e42d6cac4e2
SHA1 hash:
cd8242152d2c51192a8ae008bfde01c2d25b7e3f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe f4716cf29a2fa3ff5650ff6a4d35a26a5a534658fe7518fdf2c08554158db841

(this sample)

  
Dropped by
formbook
  
Delivery method
Distributed via e-mail attachment

Comments