MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0d6f7d870b27c6d1ad339d5d8f964913ca3830465ad33bc499b64c034991bc66. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: 0d6f7d870b27c6d1ad339d5d8f964913ca3830465ad33bc499b64c034991bc66
SHA3-384 hash: 59c509ddd769ccfdd691f5cdea49468692cdf32214158eb49a28c9da2d458f730565af5be6e4d408507b6ad112e28411
SHA1 hash: 02e5d66ac9bd1aa3ebc583258d31b28f5d829a44
MD5 hash: 0af19372f870a129c6f5c3eaa205ceb3
humanhash: oklahoma-butter-west-illinois
File name:SecuriteInfo.com.W32.AIDetectNet.01.22816.2805
Download: download sample
Signature Formbook
File size:562'176 bytes
First seen:2022-05-24 18:36:23 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:rH7S1h1qN0JMgtS9QWeJiwDVpxEgCWeaCE4pMWEDZchj:rHFW8eJHzteaCEGEVcd
Threatray 15'715 similar samples on MalwareBazaar
TLSH T1E4C41262B2B8171FE1B90BF9350D395153EAC45A5421E3A28D84D0FEE635B1ACAC2F53
TrID 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.5% (.SCR) Windows screen saver (13101/52/3)
9.2% (.EXE) Win64 Executable (generic) (10523/12/4)
5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.9% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
260
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.W32.AIDetectNet.01.22816.2805
Verdict:
Suspicious activity
Analysis date:
2022-05-24 23:09:03 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Searching for the window
Creating a window
Unauthorized injection to a recently created process
Creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.FormBook
Status:
Malicious
First seen:
2022-05-24 18:08:06 UTC
File Type:
PE (.Net Exe)
Extracted files:
20
AV detection:
15 of 26 (57.69%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
24d97f98fd3e18b769dbfdee448e3ba94c5b8ae91ce999c50b4f5320fae86d2b
MD5 hash:
df11ea7070e3ec7f42970b2c9bd3e924
SHA1 hash:
d26b8f6a81f99777aa2835459f0b82993d5179eb
SH256 hash:
7fc3a061a6e1994477839381444ed4f983946612d0089e6831bd2bade175f9ca
MD5 hash:
748acb34a51e6c4974b38c39ae84f3fe
SHA1 hash:
89b81512a0111f8c4e43387fd26cc253b35fa07e
SH256 hash:
d4d978059b7aa0a473c8c0400554b738e6bf0457782b767251412d7eacf9104d
MD5 hash:
e5b6f22bc7875a0d7ffad0a6cc59742a
SHA1 hash:
25e3584a8fc8310d015a904ce2617e3c2bdbf498
SH256 hash:
0d6f7d870b27c6d1ad339d5d8f964913ca3830465ad33bc499b64c034991bc66
MD5 hash:
0af19372f870a129c6f5c3eaa205ceb3
SHA1 hash:
02e5d66ac9bd1aa3ebc583258d31b28f5d829a44
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments