MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4759019b080ba0e6212bf1db94be7c1efebcb517a7cd7060186f50731c662769. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: 4759019b080ba0e6212bf1db94be7c1efebcb517a7cd7060186f50731c662769
SHA3-384 hash: 34c33053c5590258495c3779a553974149417180d10d01c3ac3474818dabf8d25f5d5261be6e650147bb6aceeaec39bd
SHA1 hash: 2294f032b10b5b2c153969e4c8d14ade890c93c0
MD5 hash: bd92246cad573bce0b993f045b28aba6
humanhash: september-item-nevada-hydrogen
File name:SecuriteInfo.com.Win32.CrypterX-gen.21967.1078
Download: download sample
Signature Formbook
File size:626'688 bytes
First seen:2023-05-15 10:32:21 UTC
Last seen:2023-05-16 12:06:48 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'598 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 12288:pJysS7oNdDuaeupD1HnFVfYi9/xcUPv3zEWyqBb1rXvvsOB:RDmK7Yi9/xrEWyqBJB
Threatray 2'836 similar samples on MalwareBazaar
TLSH T15AD4F1A9B1F90B63C77943F585A826410B7472A77D27D93C1EDE20C6F946F1019ACAC3
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
4
# of downloads :
252
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Win32.CrypterX-gen.21967.1078
Verdict:
Suspicious activity
Analysis date:
2023-05-15 10:36:44 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Sending a custom TCP request
Launching a process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
floxif packed threat virus
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
84 / 100
Signature
.NET source code contains potential unpacker
Allocates memory in foreign processes
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Writes to foreign memory regions
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2023-05-15 10:33:07 UTC
File Type:
PE (.Net Exe)
Extracted files:
9
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
fc83e07cff47a7ea1058bf4d75f6d98fcdaf457a6f88007dccbbc36796a16847
MD5 hash:
fe559bbf47ec0c554420bba97f79ba0e
SHA1 hash:
c097427b5800a352d105c830e98332fe8925bcdc
SH256 hash:
b9f9ba8a90b50cf73b1c6e359dde3dbb94a1a1438237559cc57d9918ddcebf14
MD5 hash:
ad4c8f22060501f1c0965fce08382b64
SHA1 hash:
c0f3af0482ade26413a7031c3cabb052a97c3758
SH256 hash:
8512d1da2ec434e5aa033ee0935825065f896940befa8524c9259c52df2ab7de
MD5 hash:
12fee7f58bdf71fc0f7d0a2e38ccebeb
SHA1 hash:
4b836ff4a6c17c63d5be4f036b70e7941607681a
SH256 hash:
b52c29ba9ef8996bdf721950d900db96f1befb9883eb38c2075528e60c7aabd4
MD5 hash:
7b6143d9d94c8b80d191b77d8b6d1ba2
SHA1 hash:
1c91704ff6da2a9dd8aaa2ff2d5a5f69a445f76b
SH256 hash:
6722a58c81f6d11004e880bd8481acc423bf96afd46bf692f1562cfa4c5852bd
MD5 hash:
d92d2ba953be4be2d6f2bc859ec5c607
SHA1 hash:
05da51752277bd907ebcfb799524ec7655abbc3a
SH256 hash:
4759019b080ba0e6212bf1db94be7c1efebcb517a7cd7060186f50731c662769
MD5 hash:
bd92246cad573bce0b993f045b28aba6
SHA1 hash:
2294f032b10b5b2c153969e4c8d14ade890c93c0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments