MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 747dac1e7f06dfc43cd785fda4ef50c1b8f8dab4d02087f167c51c4ac465af3d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: 747dac1e7f06dfc43cd785fda4ef50c1b8f8dab4d02087f167c51c4ac465af3d
SHA3-384 hash: 6c76fc9ac9ff902a5f282a9242920c3f07a422e13f9102368948eb52f05d4c032ea2c54a468049d8d8d86063acf588b0
SHA1 hash: 2c7a5d2d1949ecfbf2b44429c41746840f72c728
MD5 hash: 1a5cde4d6ee08d06e2b8f7ef813feaae
humanhash: tango-floor-oscar-sink
File name:1a5cde4d6ee08d06e2b8f7ef813feaae.exe
Download: download sample
Signature Formbook
File size:1'009'664 bytes
First seen:2022-11-21 15:12:45 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 24576:Hh3y863CAGCbBM/PEKBtE0N1rINH4Tx2GZP+L74mBfNUstzo:Hh3Y3Cd6BzK510NHoF
TLSH T1FF257C0F2B7FDDF0EA245CFB221457039C3659DABA8BCA7843986BC660F161C6B71464
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
279
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
1a5cde4d6ee08d06e2b8f7ef813feaae.exe
Verdict:
Suspicious activity
Analysis date:
2022-11-21 15:15:01 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
DNS request
Unauthorized injection to a recently created process
Creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Spyware.SnakeLogger
Status:
Malicious
First seen:
2022-11-21 11:27:13 UTC
File Type:
PE (.Net Exe)
Extracted files:
14
AV detection:
18 of 26 (69.23%)
Threat level:
  2/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:dcn0 rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
6fb3515c15daada5ecdb6194a69cc199a68e378ed018e2423d9e2ce2ef6d9493
MD5 hash:
3d5e5048fd971cf530cd06128c0d488c
SHA1 hash:
1d9563e53c7982db06037ae22160e2fbaa9b8243
Detections:
XLoader win_formbook_auto win_formbook_g0
SH256 hash:
42571754dcc7501f6aff155ce4db9c38dd55937bffdc8ce54dfb21900ce9fce6
MD5 hash:
319fd9ed786bd8638c6455806386d20e
SHA1 hash:
ac84ea9a8ccb1b977e758f3be0ed6ad0105d3891
SH256 hash:
78aefb07cf7b159d462c21ed19372ea4d3c413b89535c974001e60990ad5da23
MD5 hash:
64138de6adbca0800284fe5a2c684fad
SHA1 hash:
f31b34d53bd79aac45ab88c82ad3a98900afe2b2
SH256 hash:
b844a1c1fe6f4bb180ee03beb0a150e8621646822357c9f8ffb36bb0e27e342a
MD5 hash:
441f3ed76faa64115527ea1e7ab39519
SHA1 hash:
cef6ff0db32ee429ae764372ae50de4113dee594
SH256 hash:
60b87ac9ec241b8a57a9a5a38a640817dab872707909a4040abcdaabb44fb2dd
MD5 hash:
60bf3b9a2147fdf9e2668d7b02e36653
SHA1 hash:
a09b764df815b14698d7073d6ae4776330c4e933
SH256 hash:
744928a56b4d36f17e73eea0534c5e99103d1553d5b0a864a6fd9d4f9899b47f
MD5 hash:
91fed5db1afcdf48e0cd6d4058a013ba
SHA1 hash:
3717b3346e25d3f66f00626ad1a771d8655f485f
SH256 hash:
747dac1e7f06dfc43cd785fda4ef50c1b8f8dab4d02087f167c51c4ac465af3d
MD5 hash:
1a5cde4d6ee08d06e2b8f7ef813feaae
SHA1 hash:
2c7a5d2d1949ecfbf2b44429c41746840f72c728
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 747dac1e7f06dfc43cd785fda4ef50c1b8f8dab4d02087f167c51c4ac465af3d

(this sample)

  
Delivery method
Distributed via web download

Comments