MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 09b328e48038594af6d79eb256d8fd6de1252725026f511bc1d0fcf7440a21fa. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 11


Intelligence 11 IOCs YARA 3 File information Comments

SHA256 hash: 09b328e48038594af6d79eb256d8fd6de1252725026f511bc1d0fcf7440a21fa
SHA3-384 hash: 0369b8d5205902127bcfc8a112a4c4fee92ffe088f5df3a6264e479179255e3a10f1be9a9528d34c2a1cf3c5aefb1765
SHA1 hash: 1a27dc245bb7de154facc13b7e2accaf94be40bf
MD5 hash: cddf991339626b1e33e57cc2f175648e
humanhash: texas-beer-triple-mobile
File name:PI-CA23025.exe
Download: download sample
Signature Formbook
File size:698'880 bytes
First seen:2023-09-10 17:39:23 UTC
Last seen:2023-09-10 17:42:02 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:fg3/DJGWTLLhAP/6Z1Zkgm4QHqQnHkN5MXgXH+OCqghbQO+/DlmX3ubsQ8HJ/4UU:fg3/DDLWiZ1myQKQM5qoH+OcD+/03Isc
TLSH T164E4024077D44E37D6BE837855612304DB7115A7867AC508BEDE329BAF3AB200B17E2B
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer)
Reporter cocaman
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
3
# of downloads :
309
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
PI-CA23025.exe
Verdict:
Malicious activity
Analysis date:
2023-09-10 17:41:01 UTC
Tags:
formbook xloader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
88 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1306898 Sample: PI-CA23025.exe Startdate: 10/09/2023 Architecture: WINDOWS Score: 88 26 Malicious sample detected (through community Yara rule) 2->26 28 Multi AV Scanner detection for submitted file 2->28 30 Yara detected FormBook 2->30 32 3 other signatures 2->32 9 PI-CA23025.exe 3 2->9         started        process3 signatures4 36 Injects a PE file into a foreign processes 9->36 12 PI-CA23025.exe 9->12         started        15 PI-CA23025.exe 9->15         started        process5 signatures6 38 Maps a DLL or memory area into another process 12->38 40 Queues an APC in another process (thread injection) 12->40 17 dkZTmuQXncflKisuFHaBGdiaRYSH.exe 12->17 injected process7 process8 19 control.exe 17->19         started        signatures9 34 Maps a DLL or memory area into another process 19->34 22 explorer.exe 1 19->22 injected 24 dkZTmuQXncflKisuFHaBGdiaRYSH.exe 19->24 injected process10
Threat name:
Win32.Spyware.Negasteal
Status:
Malicious
First seen:
2023-09-05 18:57:49 UTC
File Type:
PE (.Net Exe)
Extracted files:
18
AV detection:
23 of 38 (60.53%)
Threat level:
  2/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
n/a
Score:
  8/10
Tags:
spyware stealer
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Checks computer location settings
Reads user/profile data of web browsers
Blocklisted process makes network request
Unpacked files
SH256 hash:
2f8103699e34b2336517e8713cbfee06e0de4384985415e2feb78694b896f4b3
MD5 hash:
7e366ce88dca631cf7dac221b516ac68
SHA1 hash:
67e1327f08857958fad90d658b40d02b40798e6c
SH256 hash:
ddd22c0266a757d918873eea6794aaaf0dc216ff44b4a89d30c35aee21b8bb34
MD5 hash:
796e4554fe6dd629228abf3caddca366
SHA1 hash:
04e24ba57caecea41bbfc79d58b4d122b0b83bab
SH256 hash:
5e59de6e76f173a1bb1916deba0693ab6365e6618188edeed0713efecf56d9d4
MD5 hash:
22f5018b0d0365c2c5d1fe345265ad06
SHA1 hash:
e8e850aeb1a4870819298a42249d3ece9d7da1c6
SH256 hash:
249104adf5d168543886a7eaebfea594fa54d63e32030a9217c377339c00ac3f
MD5 hash:
30440b192132e783566d530f15d2e69f
SHA1 hash:
466f05e6593bc766e5ce235b46d2f9250a1a2f4c
SH256 hash:
0630b864e828fff2d66f33ab7d00fad231df4c00fc0bbad313ee0d12ca503198
MD5 hash:
f559a9abbd849eb977d262d597d6e4fd
SHA1 hash:
0a8769b40b026852690c89b913c2812817ef43c8
SH256 hash:
09b328e48038594af6d79eb256d8fd6de1252725026f511bc1d0fcf7440a21fa
MD5 hash:
cddf991339626b1e33e57cc2f175648e
SHA1 hash:
1a27dc245bb7de154facc13b7e2accaf94be40bf
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 09b328e48038594af6d79eb256d8fd6de1252725026f511bc1d0fcf7440a21fa

(this sample)

Comments