MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 99b8af6a588d533f5db198d141d5909149f6f34c8a9535c09353f1a8a813600f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 99b8af6a588d533f5db198d141d5909149f6f34c8a9535c09353f1a8a813600f
SHA3-384 hash: a662458bd34168e6683ee5bc1834b46fe6d9fee0ef5ba6eb5f268945fecc6100d66ccbd4985c6fe555c2b0494e6bd4d7
SHA1 hash: 171c86355b0c88f81a6783aa3d1cec84857dbdd8
MD5 hash: e5e2b8c0146db42bd9ae242db8ec2f74
humanhash: high-december-vegan-fourteen
File name:SecuriteInfo.com.Win32.GenKryptik.EFPC.14185
Download: download sample
Signature FormBook
File size:846'336 bytes
First seen:2020-04-06 21:33:48 UTC
Last seen:2020-04-06 22:30:21 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 392a26f136c0ab2919fca53295ec4b98 (1 x AgentTesla, 1 x FormBook, 1 x Loki)
ssdeep 12288:gku5Gmo2BiBTh8Mtd1P5N8QScL2VphXXh01xWnX3LJk7YmR7yJ:gXMMib8MtJN8sGb2O7a7Y+7y
Threatray 4'840 similar samples on MalwareBazaar
TLSH 0205AF32F1E14837C4B31A7C9D2B63A8982A7E512E2C98467BE4DD0C5F39751F9292C7
Reporter SecuriteInfoCom
Tags:FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
83
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Injector
Status:
Malicious
First seen:
2020-04-06 22:53:59 UTC
File Type:
PE (Exe)
Extracted files:
38
AV detection:
28 of 31 (90.32%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

FormBook

Executable exe 99b8af6a588d533f5db198d141d5909149f6f34c8a9535c09353f1a8a813600f

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
COM_BASE_APICan Download & Execute componentsole32.dll::CoCreateInstance
SHELL_APIManipulates System Shellshell32.dll::ShellExecuteExA
shell32.dll::ShellExecuteA
shell32.dll::SHGetFileInfoA
WIN32_PROCESS_APICan Create Process and Threadskernel32.dll::VirtualAllocEx
kernel32.dll::CloseHandle
kernel32.dll::CreateThread
WIN_BASE_APIUses Win Base APIkernel32.dll::LoadLibraryExA
kernel32.dll::LoadLibraryA
kernel32.dll::GetSystemInfo
kernel32.dll::GetStartupInfoA
kernel32.dll::GetDiskFreeSpaceA
kernel32.dll::GetCommandLineA
WIN_BASE_IO_APICan Create Fileskernel32.dll::CreateFileA
kernel32.dll::FindFirstFileA
version.dll::GetFileVersionInfoSizeA
version.dll::GetFileVersionInfoA
WIN_REG_APICan Manipulate Windows Registryadvapi32.dll::RegOpenKeyExA
advapi32.dll::RegQueryValueExA
WIN_USER_APIPerforms GUI Actionsuser32.dll::ActivateKeyboardLayout
user32.dll::CreateMenu
user32.dll::FindWindowA
user32.dll::PeekMessageA
user32.dll::CreateWindowExA

Comments