MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 02bab1bd1860192821c46d83a7fdf46be17a34788db60d45e6004e7a30f110d6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 17


Intelligence 17 IOCs YARA 5 File information Comments

SHA256 hash: 02bab1bd1860192821c46d83a7fdf46be17a34788db60d45e6004e7a30f110d6
SHA3-384 hash: 002e5e5bd80de03d5dfd7eaa3bb377decc54a031d4cdcb936ce8b897a5e66edfae26889b41133606c357abc231591fa0
SHA1 hash: 36bba736e8c18f6bceec560b4e0468925518d9b5
MD5 hash: 4a2dc3a3e51636fd9f48cb39ddc84ef1
humanhash: yellow-solar-one-stream
File name:SecuriteInfo.com.Win32.MalwareX-gen.13799.5541
Download: download sample
Signature Formbook
File size:679'424 bytes
First seen:2025-02-10 04:25:47 UTC
Last seen:2025-03-07 14:05:47 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'608 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:rIAbZWUBj0KWoVJl+gKvsFnO3KNdZvUiup31UvePR/yX:xbYU1WAJlkvyO3+dZv9up1UvY
Threatray 4'450 similar samples on MalwareBazaar
TLSH T183E4E0D43B39E716DDA95A308A35EEB457AC1DACF001B5E25ECD3B8BB9A91015E0CF01
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
File icon (PE):PE icon
dhash icon 40e1f8ecc4c46969 (13 x Formbook, 5 x MassLogger, 3 x AgentTesla)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
3
# of downloads :
608
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Win32.MalwareX-gen.13799.5541
Verdict:
No threats detected
Analysis date:
2025-02-10 04:27:58 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
93.3%
Tags:
virus micro msil
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
base64 bitmap obfuscated packed packed reconnaissance roboski stego
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.FormBook
Status:
Malicious
First seen:
2025-02-10 04:26:36 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:da16 discovery rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
System Network Configuration Discovery: Internet Connection Discovery
Suspicious use of SetThreadContext
Downloads MZ/PE file
Formbook payload
Formbook
Formbook family
Unpacked files
SH256 hash:
02bab1bd1860192821c46d83a7fdf46be17a34788db60d45e6004e7a30f110d6
MD5 hash:
4a2dc3a3e51636fd9f48cb39ddc84ef1
SHA1 hash:
36bba736e8c18f6bceec560b4e0468925518d9b5
SH256 hash:
79f46ce4756496f2a6ce702564db4bf9684bbf5900c0d821d906c038f1c79e61
MD5 hash:
d9d924a903ed7cb46d2d53fdf9ac76b2
SHA1 hash:
d781423972e9c73c6d1a25a5613940d5c536c9c8
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
e712bcd56fe64742c0f674f3acff83490f8103c260ea3389f56151b5066b7cd3
MD5 hash:
7bad4197d1ae020c9049a782eb9a71d2
SHA1 hash:
e1253047ea92beb7d161b106765ad8b03bc86b1e
SH256 hash:
481c56057ae1c10190d843eb27332bc7cac43993d12b99e665027fd3affc5124
MD5 hash:
cd983abdab097e7ed527ad9edfdaac1e
SHA1 hash:
e869955c24571606f75695f73de5f3b5a26d7177
Detections:
win_formbook_w0 win_formbook_g0 win_formbook_auto FormBook Windows_Trojan_Formbook Formbook
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments