MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 19b7214fa574ae296ae0494841dbd55d213c422c8872867e1be8969bb6d0e812. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: 19b7214fa574ae296ae0494841dbd55d213c422c8872867e1be8969bb6d0e812
SHA3-384 hash: 56ff2c8ad68fe079e6c1f15ad961469ec95fa29c921746714e54ec19a25151854c080ff6b20b5f1af3a2f53ae42a2ac0
SHA1 hash: 1d130afff77c70c5f9e87e3e5b10b437c3d04af0
MD5 hash: f94ab334453121d31cfe16bef56d42b9
humanhash: music-network-kilo-illinois
File name:PI.exe
Download: download sample
Signature Formbook
File size:707'584 bytes
First seen:2023-06-08 08:07:54 UTC
Last seen:2023-06-08 08:08:15 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:Jg4eMQbFEMe9k6qh9Xxd9CZ/Oawzet4Yx4TV+Au9Udq1BZa/FkAgsN:JgJ4y60deOlzeaDTSmdWukAgo
TLSH T14BE4023832AC6E6BD2BC05F800D175C56BF32656FE51E2C84DCEA4EA15D6BC1874268F
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter cocaman
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
271
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
PI.exe
Verdict:
No threats detected
Analysis date:
2023-06-08 08:09:26 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Sending a custom TCP request
Launching a process
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
formbook packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
84 / 100
Signature
Antivirus / Scanner detection for submitted sample
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Writes to foreign memory regions
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2023-06-05 02:56:26 UTC
File Type:
PE (.Net Exe)
Extracted files:
31
AV detection:
24 of 37 (64.86%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
bcdf6407de5f7a6c9e2a5cd8d5d05acc08739585c4fc626c4e4cc1dec995d462
MD5 hash:
ca7c7722dd3923ddd9cf6d411d0a970a
SHA1 hash:
bed4d764bccfb3be1389eb735bc91c7685757cdc
SH256 hash:
66652d1dab858fcf3a9bed74a50723fe68cf746e41dfebe3cc8c67c26fb0232f
MD5 hash:
beab4a460d3fdc574927bbe268fc5c40
SHA1 hash:
f61b64304e1b49d4f9e0d21133aaac7e163c5ad6
SH256 hash:
c440617e04a50ced73c8ab992cbe8d8954a3e41f21f046ee9d1f2a41ea9b416d
MD5 hash:
9390df6c9a6111978dee5414bc42eda6
SHA1 hash:
d3cb1c366b9e466afa93eb369838a04d30777795
SH256 hash:
59c15353394e2a3ed293c8194a0a40b1c29822ec2caec7e0e9213b9e2a7b3e24
MD5 hash:
2e652bdb9c25b7bbc36bcba66b3a5233
SHA1 hash:
77af9e048e1bb927c102bbf531f21af295a45072
SH256 hash:
b99105ea6a5430c160fbbefb0db3733b0aa5765aa4c0e29cd704734b8eb31f7b
MD5 hash:
3676f140efe97ff3b62afa6989e84add
SHA1 hash:
7663eee6cbed7427f3b2f71c2edbb495786a662a
SH256 hash:
19b7214fa574ae296ae0494841dbd55d213c422c8872867e1be8969bb6d0e812
MD5 hash:
f94ab334453121d31cfe16bef56d42b9
SHA1 hash:
1d130afff77c70c5f9e87e3e5b10b437c3d04af0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 19b7214fa574ae296ae0494841dbd55d213c422c8872867e1be8969bb6d0e812

(this sample)

Comments