MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5d4ef95e2d68ad71b54c79a6a8fcfdee4d64ac4187e30a9b8523e0dc6cdedd10. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 21 File information Comments

SHA256 hash: 5d4ef95e2d68ad71b54c79a6a8fcfdee4d64ac4187e30a9b8523e0dc6cdedd10
SHA3-384 hash: 02a70f499d268dbe879aeb1622a5529b3b7ad0055ca90de929c8a1f033a956fa868399a05c921a2e827abb6bb5fe5de8
SHA1 hash: 077cb5c8339d955d36fc028cf2d62249f1f76fd2
MD5 hash: 37a5de12dd069405abac60b790787c89
humanhash: crazy-idaho-delaware-uncle
File name:SecuriteInfo.com.Win32.CrypterX-gen.14086.12579
Download: download sample
Signature Formbook
File size:572'416 bytes
First seen:2023-11-27 02:54:50 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger)
ssdeep 12288:aP72CANvm8cyUoTtiSlRyWqlme2+IhCm/IdM:7O8ZUowS/5vtgd
Threatray 2'165 similar samples on MalwareBazaar
TLSH T137C4230195981232EDED97B14175E1B1EBB5DEF5B0A9E81C2C4F338D2B823085952DAF
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 6000696971690068 (3 x AgentTesla, 3 x Formbook, 3 x SnakeKeylogger)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
316
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-11-27 01:40:59 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
21 of 37 (56.76%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:vl53 rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook payload
Formbook
Unpacked files
SH256 hash:
f0c6df38f613073f11d26aea44189977b1dc3932160a841bc6ce73b4999df3fd
MD5 hash:
1b5529fe8980205fa1169e7ecd4487a0
SHA1 hash:
6bb4f17912e958ca8ec3165d6023af93019c9278
Detections:
FormBook win_formbook_w0 win_formbook_auto win_formbook_g0 Formbook
SH256 hash:
dc2a31ebcef7e1b02ef0b2237da0e126dfebaa6a6336f829c0194b89793e239b
MD5 hash:
3d9dd0ed4f6deb6ad320d84fa5a40542
SHA1 hash:
f2daf79f4bfd1118856e13e1487c99259415d39e
SH256 hash:
b40c51212af363bb685b5297ed6bf9f2b327f0ee31987c9eb4eb74fe79d925c6
MD5 hash:
af9c4cbc5be56020a32b6ae6c7d535d4
SHA1 hash:
ecd022f7261025c01779f742832372729e7b2bbf
SH256 hash:
3ca0d9f2f79431796d509be6ac4896ccf97ae300493097b52080ec09005f0612
MD5 hash:
a6b7f98dc74f2f765c2adbd25c041edc
SHA1 hash:
d176111073ad9c7e06082601934fd7b8fd6fe3d1
SH256 hash:
5d4ef95e2d68ad71b54c79a6a8fcfdee4d64ac4187e30a9b8523e0dc6cdedd10
MD5 hash:
37a5de12dd069405abac60b790787c89
SHA1 hash:
077cb5c8339d955d36fc028cf2d62249f1f76fd2
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__GlobalFlags
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Active
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Thread
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Formbook
Author:kevoreilly
Description:Formbook Payload
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Windows_Trojan_Formbook
Author:@malgamy12
Rule name:Windows_Trojan_Formbook_1112e116
Author:Elastic Security
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.formbook.
Rule name:win_formbook_w0
Author:@malgamy12

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments