MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 737ed2d57838e432d5e8987b97e2f37878c0ea21f508cb30658823495f92a978. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 6 File information Comments

SHA256 hash: 737ed2d57838e432d5e8987b97e2f37878c0ea21f508cb30658823495f92a978
SHA3-384 hash: b0f0fc75af96bc3b88e1069e5ef64e7687acde6c6f6914f568bb71825806070cbb5f395040b4f099a9058591804ebf4b
SHA1 hash: d1df31f75d4dacaf2e195a3fa45174049bdc86d3
MD5 hash: f3522dc4f4f953d2324cdd0d316a6438
humanhash: nineteen-cardinal-lake-nine
File name:SecuriteInfo.com.W32.AIDetectNet.01.9446.31939
Download: download sample
Signature Formbook
File size:726'016 bytes
First seen:2022-07-19 10:52:51 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'608 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:1Ny07FhwLYTP8RGcqipuNqBD8xXhmWzDW86mJmWb2gb3IU3ScaFlSNS:13RhwQKGcqiMNPrnzarNO9VaQS
TLSH T1D7F422223275DB18E67E0BB73530D20167B6AB9531A1DB5E8E80B1CF5E227018752F77
TrID 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.5% (.SCR) Windows screen saver (13101/52/3)
9.2% (.EXE) Win64 Executable (generic) (10523/12/4)
5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.9% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
276
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Unauthorized injection to a recently created process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Yara detected Generic Downloader
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-07-19 08:00:20 UTC
File Type:
PE (.Net Exe)
Extracted files:
56
AV detection:
22 of 26 (84.62%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:v8h0 rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook payload
Formbook
Unpacked files
SH256 hash:
ad07bc5665680e9ccb976ddb132386a8e14eccd0c9c0a9df1edb84d3693c745b
MD5 hash:
ec4bf7c7e8ce2bbd5d1c3e1d6cac381c
SHA1 hash:
cf515bb680bef868726a357624a6f2bb1f78d62d
Detections:
win_formbook_g0 win_formbook_auto FormBook
SH256 hash:
39c2d879c57f07305ce60412dc8a88f02e51f1a14a06cc605768d1d7f5313807
MD5 hash:
db51fe170a9e5d6ec5429a2fbd9d0353
SHA1 hash:
e30a58125fc41322db6cf2ccb6a6d414ed379016
SH256 hash:
5b4c04ebfafd596de1d0492e9e4df914404935788439a9a3172fd124191c5712
MD5 hash:
74e618ebbdb3e14f3665a6735ff46bfb
SHA1 hash:
c5666300e1ffec449b1a0e23eb2ddc9f44ea80c2
SH256 hash:
f6d1cda2efe2622064025631b2a1ee8e5bdc057798de203ed5841916e662b4a1
MD5 hash:
fb7cc194309b03e66b160fe20f371762
SHA1 hash:
7b6fe95b9b6af1328d43ef9fff27919d807b9c47
SH256 hash:
26da9907a11a45cae6a99428b59929f174ff76c9143dc5fbb1d16bed53cdb30c
MD5 hash:
243f98f6fbf0782f991d8120f58a69f3
SHA1 hash:
12f74aeec06b85a43c0e6ce79611096ea85a7981
SH256 hash:
737ed2d57838e432d5e8987b97e2f37878c0ea21f508cb30658823495f92a978
MD5 hash:
f3522dc4f4f953d2324cdd0d316a6438
SHA1 hash:
d1df31f75d4dacaf2e195a3fa45174049bdc86d3
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:malware_Formbook_strings
Author:JPCERT/CC Incident Response Group
Description:detect Formbook in memory
Reference:internal research
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.formbook.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments