MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 387c69c93ac63ae91f92f918bb92940a91f5ddd9b75180ae9be2465ed79e8f66. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: 387c69c93ac63ae91f92f918bb92940a91f5ddd9b75180ae9be2465ed79e8f66
SHA3-384 hash: bcbd9c08de3372c3c8021c36ee927b1db0d267d5f3d03ff19ad1e76dac9caba6e537a66863f0ced0c6a4ea496c54e33b
SHA1 hash: d5eaecf8a6d4f7144e0e37d8ae26af05ef247edb
MD5 hash: 93f3da443c575f7dfb3049c8868ed24e
humanhash: snake-tennessee-oscar-september
File name:387c69c93ac63ae91f92f918bb92940a91f5ddd9b75180ae9be2465ed79e8f66
Download: download sample
Signature Formbook
File size:1'047'552 bytes
First seen:2023-01-06 13:10:45 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:YZ+2iN1/Sr+poXJMbgaI4W4TDaD9j+dpm+xrK0TgPhoHJkpJAH8c+9e1f+mDXttf:l1e+o5McVQDapqd4+xrZgPdAH80b
TLSH T19C25490313C4C513E4620A3B4597EF8745A0DE4F6EA2DB6C6627F93BF7F06866A80D16
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter adrian__luca
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
178
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
387c69c93ac63ae91f92f918bb92940a91f5ddd9b75180ae9be2465ed79e8f66
Verdict:
Suspicious activity
Analysis date:
2023-01-06 13:15:23 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Unauthorized injection to a recently created process
Creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
formbook packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Deletes itself after installation
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2022-12-22 08:46:22 UTC
File Type:
PE (.Net Exe)
Extracted files:
17
AV detection:
26 of 41 (63.41%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
c58dbc1ba81d9c9c1dee9a968ca6d2f46dee8115bf29b42964f7d4bda097b836
MD5 hash:
e9eab4803307453c1e28aefe14871a16
SHA1 hash:
63c21c49e534bbb36c8087868acd34b8bb09f160
Detections:
win_formbook_auto win_formbook_g0
SH256 hash:
367570a340d0d65874ed782f1abe5dbb17069c18579d8be2459db44dfaa04d2a
MD5 hash:
292095428aa4444c2dac9bbfdcc7d945
SHA1 hash:
17edfa619432a69e5459427e7541c5d46cdb21cf
SH256 hash:
fc6485350cf55dc14ecbfd9b91b7a9979f61023b4104101e9f351caa6c73abaa
MD5 hash:
6c3fdb2b5d93cf814ea1b6ca05a0efcf
SHA1 hash:
f8ae5f9fa1c9b6b0e47b2f0873d2ee3373e0ebf5
SH256 hash:
00fdf93322168e37da378df4e1b8d882d1932d89fdb59d132fd80f9fb8591b93
MD5 hash:
20c9401d4984cf37af01011859588d70
SHA1 hash:
cd244796ee0203986a7dbef1e1ad38fa815e2357
SH256 hash:
3d38578fb83288ae1651d82a593882d3d589608dd09c2f999f3277b5e3e3446d
MD5 hash:
0bac378637bf05d04c73d61674136fcf
SHA1 hash:
498e76db173e02d81054b24014f91d341d06ce75
SH256 hash:
ff1b42ea7d56a37eae801adbddb7116f52a4664c0b41302736f522852edc2747
MD5 hash:
89ac57478044c57c7195943116a521e0
SHA1 hash:
1ff2bafeed795423e3538d810bda8e1e3fcdcfa5
SH256 hash:
387c69c93ac63ae91f92f918bb92940a91f5ddd9b75180ae9be2465ed79e8f66
MD5 hash:
93f3da443c575f7dfb3049c8868ed24e
SHA1 hash:
d5eaecf8a6d4f7144e0e37d8ae26af05ef247edb
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments