MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 00bb01a7e82b5a0993b7c4be3326f32424cf05a401ece85c896ff42244aab394. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 4 File information Comments

SHA256 hash: 00bb01a7e82b5a0993b7c4be3326f32424cf05a401ece85c896ff42244aab394
SHA3-384 hash: 4c4e54ce6c3877d5213fe543ddc7a6bedff6065710eaa5920e055621703752731ed81174a39f34723c0a36322367b2bc
SHA1 hash: 83b6974805e9306da21907edc9272d02705a7ce3
MD5 hash: 870e9f2b02ec3c9f67fcdef605069ddf
humanhash: mississippi-nineteen-beer-wolfram
File name:SJ2402-0710 PI.exe
Download: download sample
Signature Formbook
File size:722'944 bytes
First seen:2024-02-19 10:09:12 UTC
Last seen:2024-02-19 11:24:34 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'747 x AgentTesla, 19'634 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:aSmPwRYnOELz89SST1pTYFFGCaJcCLZ2SipyxHRl51RUEAzy/3WyB:aSmP0Y74d3Y1aC6upgHRl5UE5tB
TLSH T132F42222F1B8C957C9BD96B96A7441F941B1B760B136F3892DD3A1D14CA3B824A703F3
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon ccd4cc68f0d4d469 (6 x Formbook, 5 x AgentTesla, 3 x PureLogsStealer)
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
297
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Creating a process with a hidden window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Launching a process
Adding an exclusion to Microsoft Defender
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
MSIL Injector
Verdict:
Malicious
Result
Threat name:
FormBook, PureLog Stealer
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Antivirus / Scanner detection for submitted sample
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Yara detected AntiVM3
Yara detected FormBook
Yara detected PureLog Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1394458 Sample: SJ2402-0710 PI.exe Startdate: 19/02/2024 Architecture: WINDOWS Score: 100 28 Malicious sample detected (through community Yara rule) 2->28 30 Antivirus / Scanner detection for submitted sample 2->30 32 Multi AV Scanner detection for submitted file 2->32 34 8 other signatures 2->34 9 SJ2402-0710 PI.exe 4 2->9         started        process3 signatures4 40 Adds a directory exclusion to Windows Defender 9->40 42 Injects a PE file into a foreign processes 9->42 12 SJ2402-0710 PI.exe 9->12         started        15 powershell.exe 23 9->15         started        process5 signatures6 44 Maps a DLL or memory area into another process 12->44 17 ZMRehaPDEuz.exe 12->17 injected 19 conhost.exe 15->19         started        process7 process8 21 mtstocom.exe 17->21         started        signatures9 36 Maps a DLL or memory area into another process 21->36 38 Queues an APC in another process (thread injection) 21->38 24 explorer.exe 25 1 21->24 injected 26 ZMRehaPDEuz.exe 21->26 injected process10
Threat name:
ByteCode-MSIL.Trojan.Heracles
Status:
Malicious
First seen:
2024-02-19 05:27:34 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
22 of 38 (57.89%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Unpacked files
SH256 hash:
7889f2a46b39b66e89d2f3f00261866d9a5b7df69ca85d02572cd6bec9ff12d8
MD5 hash:
b957d0d9f884d45f06f6f4f5e8392ca8
SHA1 hash:
0fb12870b1473a6293a0d033729a5f7749af0431
Detections:
win_formbook_w0 win_formbook_g0
SH256 hash:
381144da05e03d47374dcf876b961aa8f8f9e10d7d901a894b2dcd78a74f1afe
MD5 hash:
75830b01c1bd70d147bf33df867c4b1c
SHA1 hash:
579289808ecc8b370a64ce7c98364ac75faac069
SH256 hash:
72638f4b30cc9dab51d31216991957bf1cd118b8a8743227b3e8f9c4805f7628
MD5 hash:
2a8240bba06e832ee5d136a0a7e5b5b9
SHA1 hash:
de49d9b33004a4a622a4279b3ee2b3e3e5cd012b
SH256 hash:
24b9b684b93d5ed53fe019de0b13b987f48ca85d7abc866c981866ed193daa1c
MD5 hash:
3f299da44c820cb3319a52e38575fb74
SHA1 hash:
b6d8df1afbb6920e53e81e6862b3ad3c6da35eed
SH256 hash:
06e657f27dec7d4238de33bccffe2afe0ddeb0db34b1b67c9824784dc4c2ab0b
MD5 hash:
4e889cbaa7a03d4d3c31d6ef203ad840
SHA1 hash:
7b2723a8cbfa237773b733fd59c8445ea9e3356b
SH256 hash:
36c302c632b72bbc5a7ba89c8bd757be23c338bc34bd991c917a1f9280843bbe
MD5 hash:
d7e5474d508cfc753847956690b3cf78
SHA1 hash:
e875e1809338933b55c30bb60f529b167b0fd930
SH256 hash:
dd6a3edd8cbb8d9e8d746e66587eee8d36d62502c84f895f0f1684d14d505132
MD5 hash:
9939e915db3485836f28cf2db87af8a1
SHA1 hash:
d6a13a697343e3975786420ef56444fabf636148
SH256 hash:
6c29c2e4be18fb7d9c95d4c8f6a1d33c89d36cb96564a335c020280e1e1f2741
MD5 hash:
7daeb829b3571e2de3c955b74c8d6026
SHA1 hash:
69e4baa6990f2b2e658e2bb5de65e9025681e161
SH256 hash:
e8938b099fda5d4f7b4c39458e7670aa45135b39dca16538f8b3ebedc88b4161
MD5 hash:
0e2a533f74a1d73133093cfb0fa9f191
SHA1 hash:
41d9c085df5ef7f645724a8a0ffaf4b497eb2e2b
SH256 hash:
7b3d4a9f667d2599e44cf769a33837451cee1c116c1411474abed3165bbd371c
MD5 hash:
4407a611e23f9d7307d2b8ce1e54b8b1
SHA1 hash:
2549daa47a3b91a0cc44a50307906e999243d823
SH256 hash:
9e37ab7e4cee4a7e88e00b0ac33f6d87d97b74f5ecb2e1798ee1b7e9b2d57a92
MD5 hash:
52e862ef6e5df01d52d0a2a0559bcb12
SHA1 hash:
195dd2c72f1f86dd2db16b79f634da838f2902c7
SH256 hash:
00bb01a7e82b5a0993b7c4be3326f32424cf05a401ece85c896ff42244aab394
MD5 hash:
870e9f2b02ec3c9f67fcdef605069ddf
SHA1 hash:
83b6974805e9306da21907edc9272d02705a7ce3
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 00bb01a7e82b5a0993b7c4be3326f32424cf05a401ece85c896ff42244aab394

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments