MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 19a9ec9da618f09710fd8e6e1daec72377e05e78bd7469f33e203a9529d712fd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: 19a9ec9da618f09710fd8e6e1daec72377e05e78bd7469f33e203a9529d712fd
SHA3-384 hash: dabae2c6b3cd93668410942c5b92ea7a2dfebfe5b4aabe8e57b14c9c6758c5aac020b69dcb7bd4e532fbaea29c23eb28
SHA1 hash: 9f4df411d69f826863dadeb56ce2bb86061336a6
MD5 hash: 04115098a78d042a3c7f0ed0ad8f2453
humanhash: blue-harry-twelve-nuts
File name:SecuriteInfo.com.W32.AIDetectNet.01.17243.32666
Download: download sample
Signature FormBook
File size:613'888 bytes
First seen:2022-05-25 02:32:42 UTC
Last seen:2022-05-25 06:13:34 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'473 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:b6UEu/eE0GZFF/QcJU6kF3OxwszJOFVbhKvK0V95WyMOrL10PtZklNrk83na:eUEuOF+xhzomvK0XgyyklNwS
TLSH T11FD42318235CC71BD6BC9BF29918087853F2B685B861D3CC9FDAA1C718FB7918D12627
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
301
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.W32.AIDetectNet.01.17243.32666
Verdict:
Malicious activity
Analysis date:
2022-05-25 02:38:40 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a process with a hidden window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
obfuscated packed update.exe
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Spyware.Noon
Status:
Malicious
First seen:
2022-05-25 00:51:39 UTC
File Type:
PE (.Net Exe)
Extracted files:
7
AV detection:
16 of 26 (61.54%)
Threat level:
  2/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:ltr1 rat spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Formbook Payload
Formbook
Unpacked files
SH256 hash:
250416eeb24c2b0aea4b98be46fff7900501bd6211daa8e7cd36b9a76a7980da
MD5 hash:
ca8b73514210247fc9ab7083c66bb1a5
SHA1 hash:
d4876049b513d3e4acbd026ef14364d453684e9c
SH256 hash:
c720d8d87e5744ef459c160ae3ae85984519c5cee89d4acd3d4156f929ebcca2
MD5 hash:
86f922d84e1b89f646bc23cb3d878a9c
SHA1 hash:
b61f4401c1a144d704988cf4e55dd9a71f8d8263
SH256 hash:
0283941f1f7ae72f88bb3044addc3f4274549c3fd771612ec3df95c80b708c9e
MD5 hash:
abcf7824b477074db7ac154a80d1e329
SHA1 hash:
9c6982829bff318776560846de7bcc39d3c16f7f
SH256 hash:
71dac2e99a4dc0574f9ed02be057578fbe8d6e0b3a89faa0e06e26eb742c7f08
MD5 hash:
d0e1d6de4590dec75dbba930b9b78a35
SHA1 hash:
59710bc83932349d9e40433a94770f1e53144bc7
SH256 hash:
19a9ec9da618f09710fd8e6e1daec72377e05e78bd7469f33e203a9529d712fd
MD5 hash:
04115098a78d042a3c7f0ed0ad8f2453
SHA1 hash:
9f4df411d69f826863dadeb56ce2bb86061336a6
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments