MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 765b5e0096e67f52ce72562629929103484d3232977269088266e2f059ccd4f9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 4 File information Comments

SHA256 hash: 765b5e0096e67f52ce72562629929103484d3232977269088266e2f059ccd4f9
SHA3-384 hash: 7a9530216177d4266c33108b46e5e093a84e6994267c50c0ac6e01646b9b29a4c5ade981ffbba6a8315d9961824ecb84
SHA1 hash: 7a1ec5f0b9c23950cc00792757e8f6c813135614
MD5 hash: edba93df85f31288afa0291d64d2818f
humanhash: cup-uncle-maine-foxtrot
File name:TNT AWB & Shipping Document..exe
Download: download sample
Signature Formbook
File size:751'104 bytes
First seen:2022-02-17 06:48:00 UTC
Last seen:2022-02-17 08:28:42 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:85VkoZ4NsWcRpDNjbcFjLqhSkisfoTAeCBKEmUqbRxw40mqIUX5SE2Llz8i:OqcrxcFj4gsfo8PUEmUq1N2OdLF8
Threatray 13'189 similar samples on MalwareBazaar
TLSH T1C0F4AE5671FF1096D7A2EBF20BD8ACBF8A5AF173120F353931C26B468726E409902375
Reporter abuse_ch
Tags:exe FormBook TNT

Intelligence


File Origin
# of uploads :
2
# of downloads :
218
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Unauthorized injection to a recently created process
Creating a file
Launching cmd.exe command interpreter
Сreating synchronization primitives
Searching for synchronization primitives
Reading critical registry keys
Setting browser functions hooks
Unauthorized injection to a system process
Unauthorized injection to a browser process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Gathering data
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large strings
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-02-16 14:22:04 UTC
File Type:
PE (.Net Exe)
Extracted files:
4
AV detection:
25 of 28 (89.29%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:m8g9 rat spyware stealer suricata trojan
Behaviour
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Suspicious use of SetThreadContext
Deletes itself
Formbook Payload
Formbook
suricata: ET MALWARE FormBook CnC Checkin (GET)
Unpacked files
SH256 hash:
2ef40f1ae6cf25d0a8bc0fb30c4c8c5d0b9e3004cda58a134762d14bde2efa48
MD5 hash:
6de0d64062fe42e8aa5e36cd62795b18
SHA1 hash:
1b0055424ed8942e8fd8cb87e1c9a595b6077eee
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
089108df8b478af14f6cb2658814cd5a300ebf6a9a909aba059ac8803aafad34
MD5 hash:
eb011118518982de57cc07a65aba4977
SHA1 hash:
d6f43c262f64f322f8c0fba1fddee0f48c9d7538
SH256 hash:
90cd31a93997e049383650805107db31019a9a4a44eb2afc9d4b952dde230d87
MD5 hash:
a6707fbf4e29c91635f36494b6652d24
SHA1 hash:
aac19b7afc10e0eb2bb0b7d60b20f0ac97711863
SH256 hash:
e33254e2ad4d279914a29450f98d1750a9f513fc8ddb853e0dd8346b805faa43
MD5 hash:
b597cce7bfc65e56fa69ebb7f413a33f
SHA1 hash:
7ee40df5ac783432e7c9f7be4f7ed1f286345d58
SH256 hash:
765b5e0096e67f52ce72562629929103484d3232977269088266e2f059ccd4f9
MD5 hash:
edba93df85f31288afa0291d64d2818f
SHA1 hash:
7a1ec5f0b9c23950cc00792757e8f6c813135614
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:malware_Formbook_strings
Author:JPCERT/CC Incident Response Group
Description:detect Formbook in memory
Reference:internal research
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.formbook.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments