MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fda2149febbef6f6b95a0b27faadd6bd0741c4007898d841abbc3a5ab26ce38e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: fda2149febbef6f6b95a0b27faadd6bd0741c4007898d841abbc3a5ab26ce38e
SHA3-384 hash: ed2445543af25fb0888b7212e6bd62c85f98dbdfdf9943503449f5b47843ca21211d0b1c0bf8bc88128ce2c8b2604416
SHA1 hash: b3faf8dc5bff9dec64d3fec33c35344a9ffa4e46
MD5 hash: 23d029d369c3d6e0d1e8db25c417eba5
humanhash: maine-whiskey-xray-shade
File name:New Project_KSA RFQ #877985TT_BGG MG.exe
Download: download sample
Signature Formbook
File size:813'056 bytes
First seen:2023-01-24 13:39:01 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:3xEO7W/M1GFiWomciVypYrEE8k+xvrpmP7eDk:XeMwFR9Vy+rkxbDk
TLSH T10005D10D23786B23EABF43FDC051500493F5A113E25FD75D2DC670EA1EA27A0DA2A697
TrID 60.4% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.8% (.SCR) Windows screen saver (13097/50/3)
8.7% (.EXE) Win64 Executable (generic) (10523/12/4)
5.4% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.1% (.EXE) Win16 NE executable (generic) (5038/12/1)
File icon (PE):PE icon
dhash icon f0e8cc9696cce850 (9 x AgentTesla, 5 x Formbook, 2 x SnakeKeylogger)
Reporter malwarelabnet
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
213
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
New Project_KSA RFQ #877985TT_BGG MG.exe
Verdict:
Malicious activity
Analysis date:
2023-01-24 13:44:34 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Launching a process
Creating a process with a hidden window
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
formbook packed phishing
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: Scheduled temp file as task from temp location
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 790642 Sample: New Project_KSA RFQ #877985... Startdate: 24/01/2023 Architecture: WINDOWS Score: 100 72 Snort IDS alert for network traffic 2->72 74 Malicious sample detected (through community Yara rule) 2->74 76 Antivirus detection for URL or domain 2->76 78 12 other signatures 2->78 10 New Project_KSA RFQ #877985TT_BGG MG.exe 7 2->10         started        14 cenzmNJ.exe 5 2->14         started        process3 file4 50 C:\Users\user\AppData\Roaming\cenzmNJ.exe, PE32 10->50 dropped 52 C:\Users\user\...\cenzmNJ.exe:Zone.Identifier, ASCII 10->52 dropped 54 C:\Users\user\AppData\Local\Temp\tmp16E.tmp, XML 10->54 dropped 56 New Project_KSA RF...85TT_BGG MG.exe.log, ASCII 10->56 dropped 86 Adds a directory exclusion to Windows Defender 10->86 88 Injects a PE file into a foreign processes 10->88 16 New Project_KSA RFQ #877985TT_BGG MG.exe 10->16         started        19 powershell.exe 21 10->19         started        21 schtasks.exe 1 10->21         started        90 Machine Learning detection for dropped file 14->90 92 Tries to detect virtualization through RDTSC time measurements 14->92 23 cenzmNJ.exe 14->23         started        25 schtasks.exe 1 14->25         started        signatures5 process6 signatures7 64 Modifies the context of a thread in another process (thread injection) 16->64 66 Maps a DLL or memory area into another process 16->66 68 Sample uses process hollowing technique 16->68 70 Queues an APC in another process (thread injection) 16->70 27 explorer.exe 3 1 16->27 injected 31 conhost.exe 19->31         started        33 conhost.exe 19->33         started        35 conhost.exe 21->35         started        37 conhost.exe 25->37         started        process8 dnsIp9 58 www.biohackingtestosterone.com 188.114.97.9, 49700, 80 CLOUDFLARENETUS European Union 27->58 60 www.helloaleesha.com 27->60 62 3 other IPs or domains 27->62 94 System process connects to network (likely due to code injection or exploit) 27->94 39 colorcpl.exe 27->39         started        42 mstsc.exe 27->42         started        44 autoconv.exe 27->44         started        signatures10 process11 signatures12 80 Modifies the context of a thread in another process (thread injection) 39->80 82 Maps a DLL or memory area into another process 39->82 84 Tries to detect virtualization through RDTSC time measurements 39->84 46 cmd.exe 1 39->46         started        process13 process14 48 conhost.exe 46->48         started       
Gathering data
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:as48 rat spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Deletes itself
Formbook payload
Formbook
Unpacked files
SH256 hash:
411569f9f0b865c651adc1234d23f86cd98fe5cd641704702276e9882be113b6
MD5 hash:
7648892096f37af50468509c5b051180
SHA1 hash:
a56a074c2770152761f6c4975db0e9f7d57f8cda
SH256 hash:
b6392ca854e23df78eb532bbb3624b1e886852e71b7e97a69c6aa9d615ed4841
MD5 hash:
945a920ba65955df81d3ddb8b0bac42b
SHA1 hash:
78f766a374589dcd40a8eb98dad907dfe1dae3ee
SH256 hash:
9025a480087ee048e9b9db83e8a8429a504dbd465d50f06421389a52cd796895
MD5 hash:
3906b9cf6c0e3291c62fd8d3a96f39b4
SHA1 hash:
4e2a7e5d175e1002c4bf3b16cf069f8af96ac31a
SH256 hash:
ff1b42ea7d56a37eae801adbddb7116f52a4664c0b41302736f522852edc2747
MD5 hash:
89ac57478044c57c7195943116a521e0
SHA1 hash:
1ff2bafeed795423e3538d810bda8e1e3fcdcfa5
SH256 hash:
fda2149febbef6f6b95a0b27faadd6bd0741c4007898d841abbc3a5ab26ce38e
MD5 hash:
23d029d369c3d6e0d1e8db25c417eba5
SHA1 hash:
b3faf8dc5bff9dec64d3fec33c35344a9ffa4e46
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments