MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 703ecadd8d32ae22f4379b418bb1690ea42e4d38657bc4f5766ee20b8c154baf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA 13 File information Comments

SHA256 hash: 703ecadd8d32ae22f4379b418bb1690ea42e4d38657bc4f5766ee20b8c154baf
SHA3-384 hash: 6e6aabd2c019b85b8f588fe8b22d2c70d14cf44eaada367265834274cc990d1ee508da1f98730c83150867a5c4e8698a
SHA1 hash: 164fa38ba3d2447f33371b61e451cfe8c19890cf
MD5 hash: ecb0372986b6562b5d30955b352f6394
humanhash: jig-fillet-spaghetti-mirror
File name:SecuriteInfo.com.Trojan.Inject4.61718.16709.15798
Download: download sample
Signature Formbook
File size:733'184 bytes
First seen:2023-10-04 10:29:58 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'607 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:4MYnQ3j67SESV1eXl8OhA90OnSxbvmzvOwefXkuGRyR/DyZkEuC6Gc1DDgSgr22B:4B/bvmTPO9GRyhYyC6GQrgr2Rn7TeorM
Threatray 3 similar samples on MalwareBazaar
TLSH T1A6F4DF20E7FBECADD66A093C586081502E75BD471545E3989C8E7E3E9834F02878DE7B
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon b0cf4a4c4c4ccfb0 (31 x Formbook, 20 x RemcosRAT, 18 x AgentTesla)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
305
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Launching a process
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Sending a custom TCP request
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
spre.troj.adwa.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Bypasses PowerShell execution policy
Drops PE files to the startup folder
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Powershell drops PE file
Queues an APC in another process (thread injection)
Sigma detected: Copy file to startup via Powershell
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1319370 Sample: SecuriteInfo.com.Trojan.Inj... Startdate: 04/10/2023 Architecture: WINDOWS Score: 100 44 Malicious sample detected (through community Yara rule) 2->44 46 Antivirus detection for URL or domain 2->46 48 Antivirus detection for dropped file 2->48 50 9 other signatures 2->50 9 anydesk.exe.exe 3 2->9         started        12 SecuriteInfo.com.Trojan.Inject4.61718.16709.15798.exe 3 2->12         started        process3 signatures4 54 Injects a PE file into a foreign processes 9->54 14 anydesk.exe.exe 9->14         started        17 powershell.exe 11 9->17         started        19 anydesk.exe.exe 9->19         started        21 anydesk.exe.exe 9->21         started        56 Bypasses PowerShell execution policy 12->56 23 powershell.exe 13 12->23         started        26 SecuriteInfo.com.Trojan.Inject4.61718.16709.15798.exe 12->26         started        process5 file6 60 Maps a DLL or memory area into another process 14->60 62 Queues an APC in another process (thread injection) 14->62 28 KhzrnECBrJUzcOnfKQqdYMkUkCAbz.exe 14->28 injected 31 conhost.exe 17->31         started        42 C:\Users\user\AppData\...\anydesk.exe.exe, PE32 23->42 dropped 64 Drops PE files to the startup folder 23->64 66 Powershell drops PE file 23->66 33 conhost.exe 23->33         started        signatures7 process8 signatures9 58 Maps a DLL or memory area into another process 28->58 35 raserver.exe 28->35         started        process10 signatures11 52 Maps a DLL or memory area into another process 35->52 38 explorer.exe 1 35->38 injected 40 KhzrnECBrJUzcOnfKQqdYMkUkCAbz.exe 35->40 injected process12
Threat name:
ByteCode-MSIL.Trojan.Snakekeylogger
Status:
Malicious
First seen:
2023-10-04 10:30:07 UTC
File Type:
PE (.Net Exe)
Extracted files:
14
AV detection:
19 of 23 (82.61%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Drops startup file
Unpacked files
SH256 hash:
bc8672710aa6cdabaf6792af482c2eac735de82bf940a18d69ddbe655f7f1dc6
MD5 hash:
301239f4a588b98010a970678571cd82
SHA1 hash:
4b668173b36b1cb2b9e30d09d0eb963c99cf8f3c
Detections:
win_formbook_w0 win_formbook_g0
SH256 hash:
e9cfda5e815e0cc4abd0bd1b033a456d99a7c12e6809a4cd90a6aa066269dcba
MD5 hash:
7e10d04f96e992dc2ac2c238033637bc
SHA1 hash:
0dcb97db75c11256f6f0f374e19fad6ddb4f65db
SH256 hash:
65e47578274d16be1be0f50767bad0af16930df43556dd23d7ad5e4adc2bcbe3
MD5 hash:
848b847cd19805d19235b5acb8ef2bef
SHA1 hash:
38100751a4ae45a143232cbacf9bb441b31fb211
SH256 hash:
830703e208dd8025adf3e474f2b222f711c2d4fd84aa583002c2f5d518007393
MD5 hash:
6ef26a4da626b35ae75dc35499cb1a1a
SHA1 hash:
221460018f5900a2dfcfec33ce85e891183becbc
SH256 hash:
06c660f022c91d8b886a0306df5dd149e82f3a1ee93d1aa6acce769356b6d1e2
MD5 hash:
b8b219e7a3b58354b03a341015650d3b
SHA1 hash:
f46b44507a6448958c73a8c6f346a5d25292ad29
SH256 hash:
5efb43ec87da51d830b2ff8a562ce7f9832505d060a9ee8a33d1efe2188d4d2d
MD5 hash:
eda470b60a2ea822c5a61fa2ed8179e8
SHA1 hash:
d17ea7ee8e3c530949cc9c887cfcb51adc07b1bb
SH256 hash:
497d629b77a4eea8ff5bd41a70cfaad83cf91bcc4ff700aafe16203c05341cd8
MD5 hash:
75e2a53655cfcd597150fc70a3bf0d91
SHA1 hash:
c68d8dc1aa361a85e14c82242034d9592e776ca6
SH256 hash:
c3e344f33b545c6778f3b0dd7f21d97eb54ff5e0f6bb522fc070b2b869db1ec6
MD5 hash:
eff7e6f5fec7d8e7de06c7938150fbf2
SHA1 hash:
6fd8fa2ffe9d50c63b525cafb6a86aaff4643f32
SH256 hash:
8da749aa64948da6ced00a4fb9e198eb1e0b5a221d2219d471a8a0af78e008f7
MD5 hash:
690198a502f0d632fa06a2c0bc96e2b4
SHA1 hash:
2b4ab2cf621d85d2c670175e0aaa6028ed807ce9
SH256 hash:
703ecadd8d32ae22f4379b418bb1690ea42e4d38657bc4f5766ee20b8c154baf
MD5 hash:
ecb0372986b6562b5d30955b352f6394
SHA1 hash:
164fa38ba3d2447f33371b61e451cfe8c19890cf
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Windows_Trojan_Formbook
Author:@malgamy12
Rule name:Windows_Trojan_Formbook_1112e116
Author:Elastic Security
Rule name:win_formbook_w0
Author:@malgamy12

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments