MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 779f51468b459d7e4fa2fb6dafabd1771416f00bdd0ad587b1f3119da41edd5e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments 1

SHA256 hash: 779f51468b459d7e4fa2fb6dafabd1771416f00bdd0ad587b1f3119da41edd5e
SHA3-384 hash: c2eb72e936685979886b947d55d48f275c95d2f79713f74bee010b362663adf46dec73a4ffc29e3ffaaae9ad93ff4464
SHA1 hash: 6c193d4b1263bbfdd553a639b9db620bb3cd8d3d
MD5 hash: 38fb98517edff35bc6464043424aa83f
humanhash: spring-tango-london-winter
File name:38fb98517edff35bc6464043424aa83f
Download: download sample
Signature Formbook
File size:167'424 bytes
First seen:2022-01-27 17:09:13 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 3072:trJfxvjF/sxC5Lby63kMNHHxG8HdNlkgDys4Ytc4v94Nzdq:tVxaGZUMNnk8HdNlkgWs4YLU
Threatray 13'252 similar samples on MalwareBazaar
TLSH T1BFF39E32EA41C030E2B252F5B26D1B7B883D0D35325561A6E7E11AE16EF19E6F42D31F
Reporter zbetcheckin
Tags:32 exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
234
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
38fb98517edff35bc6464043424aa83f
Verdict:
No threats detected
Analysis date:
2022-01-27 17:49:13 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
fareit formbook overlay packed razy virus
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Trojan.FormBook
Status:
Malicious
First seen:
2022-01-27 17:10:12 UTC
File Type:
PE (Exe)
AV detection:
25 of 28 (89.29%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:he43 rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Unpacked files
SH256 hash:
779f51468b459d7e4fa2fb6dafabd1771416f00bdd0ad587b1f3119da41edd5e
MD5 hash:
38fb98517edff35bc6464043424aa83f
SHA1 hash:
6c193d4b1263bbfdd553a639b9db620bb3cd8d3d
Detections:
win_formbook_auto win_formbook_g0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:malware_Formbook_strings
Author:JPCERT/CC Incident Response Group
Description:detect Formbook in memory
Reference:internal research
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.formbook.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 779f51468b459d7e4fa2fb6dafabd1771416f00bdd0ad587b1f3119da41edd5e

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-01-27 17:09:16 UTC

url : hxxp://179.43.140.183/ugo/bin.exe