MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6360a668af79e33842abc28064ac6a65829ddd3182f6ae0e2cbf84488b8e2507. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: 6360a668af79e33842abc28064ac6a65829ddd3182f6ae0e2cbf84488b8e2507
SHA3-384 hash: eafa98646fc683c865751c1b1bb1752374f822f2c3b30a0f740951daf3be4b3f54cf3912b92757a8c2c2429fcc810a9f
SHA1 hash: 48d411106a1de4fdfc3b41910d734687269205c5
MD5 hash: 11b5e9d921e5d30c0182b6b4bcf1dd54
humanhash: saturn-juliet-coffee-leopard
File name:11b5e9d921e5d30c0182b6b4bcf1dd54.exe
Download: download sample
Signature Formbook
File size:813'568 bytes
First seen:2022-11-21 09:20:14 UTC
Last seen:2022-11-21 10:41:24 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:aSAcjZnbCkIJnM333MFJN0K2Ilg3forY8kBdu5oLpfoxqtX4BM9VGO:aAjZnbCkIJnG3ch9YoxYduGLtX4WGO
TLSH T11D0549E978936D6EE1B8727D54F1E890CAB34C724EC1AE2451A83DC26D336D3B0519F8
TrID 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.7% (.EXE) Win64 Executable (generic) (10523/12/4)
6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.1% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
177
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
11b5e9d921e5d30c0182b6b4bcf1dd54.exe
Verdict:
Suspicious activity
Analysis date:
2022-11-21 09:26:43 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Deletes itself after installation
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Swotter
Status:
Malicious
First seen:
2022-11-18 09:25:16 UTC
File Type:
PE (.Net Exe)
Extracted files:
14
AV detection:
25 of 40 (62.50%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:dcn0 rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
6fb3515c15daada5ecdb6194a69cc199a68e378ed018e2423d9e2ce2ef6d9493
MD5 hash:
3d5e5048fd971cf530cd06128c0d488c
SHA1 hash:
1d9563e53c7982db06037ae22160e2fbaa9b8243
Detections:
XLoader win_formbook_auto win_formbook_g0
SH256 hash:
42571754dcc7501f6aff155ce4db9c38dd55937bffdc8ce54dfb21900ce9fce6
MD5 hash:
319fd9ed786bd8638c6455806386d20e
SHA1 hash:
ac84ea9a8ccb1b977e758f3be0ed6ad0105d3891
SH256 hash:
5b9f4e0843c874c76314f38fa138a017a19c1ee77c4a4b240ce9e43bf7bb0711
MD5 hash:
f86476e1c142ca64942c42551379a4e4
SHA1 hash:
93d6db5905d6b0cc0c33309fc01dd15792df26d8
SH256 hash:
cfc16a2dbb933b1b85807d48966e9301b9fc34f4c44e7357713ca88b54bf4ab4
MD5 hash:
aabd0bdc81026ade6c57383f21d5c227
SHA1 hash:
4b26936bb8c03be6d7963184215a5ab594ecb765
SH256 hash:
ab19f28c700d64814b0c55df868c30dfb94e0a1f9fb6f7bca05bac6eb78a4e52
MD5 hash:
1f2a6c02dcf9aa00a28a5039fb5b8ce0
SHA1 hash:
1ef480867d39b98368af7586a8e6ba38c0c3893a
SH256 hash:
08cdcb33e4cd7c6a97f55db9b5297b7d380bcd54b3c45949a9bb37dbcfe7f496
MD5 hash:
c017e6efd549dd0051e81a3cee082d79
SHA1 hash:
19fd1b406ad584b48bd49d6c9b99c34afb49d3ae
SH256 hash:
6360a668af79e33842abc28064ac6a65829ddd3182f6ae0e2cbf84488b8e2507
MD5 hash:
11b5e9d921e5d30c0182b6b4bcf1dd54
SHA1 hash:
48d411106a1de4fdfc3b41910d734687269205c5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 6360a668af79e33842abc28064ac6a65829ddd3182f6ae0e2cbf84488b8e2507

(this sample)

  
Delivery method
Distributed via web download

Comments