MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 987f477e626f57c4ba440be3016995b5b9d7365a422c0a1d9be524e4993def8a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: 987f477e626f57c4ba440be3016995b5b9d7365a422c0a1d9be524e4993def8a
SHA3-384 hash: 7c3cded7baa04a420549491b677edbbad6451c3852cef3724d2dbb87a6934cfbe58eb999e0a99d3d8f460cd2dc9193c2
SHA1 hash: 2bbbeb65af7089f73bb5974941d2ca877d19ce28
MD5 hash: 7210e586178e2a144a8f38e1d0814573
humanhash: equal-hot-lithium-magazine
File name:file
Download: download sample
Signature Formbook
File size:856'576 bytes
First seen:2023-03-23 13:03:19 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:z8QB+UZGELUTYB7T01XxBolcs/IGjqTxBvq:YQBhZVU8B7iBo3beTny
Threatray 2'331 similar samples on MalwareBazaar
TLSH T1D605E010FE7A4972F8DAE3B45450133A07A9BBA25066D6998EBD68C93CDFF6700D011F
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter jstrosch
Tags:.NET exe FormBook MSIL

Intelligence


File Origin
# of uploads :
1
# of downloads :
234
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2023-03-23 13:10:21 UTC
Tags:
formbook trojan stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Sending a custom TCP request
Launching a process
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
floxif packed threat virus
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 833598 Sample: file.exe Startdate: 23/03/2023 Architecture: WINDOWS Score: 100 34 Snort IDS alert for network traffic 2->34 36 Malicious sample detected (through community Yara rule) 2->36 38 Antivirus detection for URL or domain 2->38 40 4 other signatures 2->40 8 file.exe 3 2->8         started        process3 file4 22 C:\Users\user\AppData\Local\...\file.exe.log, ASCII 8->22 dropped 50 Injects a PE file into a foreign processes 8->50 12 file.exe 8->12         started        signatures5 process6 signatures7 52 Modifies the context of a thread in another process (thread injection) 12->52 54 Maps a DLL or memory area into another process 12->54 56 Sample uses process hollowing technique 12->56 58 Queues an APC in another process (thread injection) 12->58 15 explorer.exe 1 1 12->15 injected process8 dnsIp9 24 www.222ambking.org 91.195.240.94, 49701, 49702, 80 SEDO-ASDE Germany 15->24 26 www.younrock.com 81.17.18.196, 49705, 49706, 80 PLI-ASCH Switzerland 15->26 28 10 other IPs or domains 15->28 30 System process connects to network (likely due to code injection or exploit) 15->30 32 Performs DNS queries to domains with low reputation 15->32 19 mstsc.exe 13 15->19         started        signatures10 process11 signatures12 42 Tries to steal Mail credentials (via file / registry access) 19->42 44 Tries to harvest and steal browser information (history, passwords, etc) 19->44 46 Modifies the context of a thread in another process (thread injection) 19->46 48 Maps a DLL or memory area into another process 19->48
Threat name:
Win32.Trojan.FormBook
Status:
Malicious
First seen:
2023-03-23 13:04:09 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
spyware stealer
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Checks computer location settings
Loads dropped DLL
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
78a2b4466fbc186b8de6423771ab90dffa1566a2135ca9741d94526387570f15
MD5 hash:
26e7995333278eda4c3a54e570d09ba4
SHA1 hash:
5967ffee8562982633e3d4a9f8696853b298a1d0
Detections:
win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
e36372186eecde198f00b7f8c03de639d3c140c72fb92125aac96a916c6d80fb
MD5 hash:
dda34f0fa94e644b7a5d668cc280e7a3
SHA1 hash:
6ea3c9d56032544c49bbe677abadc2d7bea801b1
SH256 hash:
d06df7395d561e198f9b7c5481567116ff2e4c2e84437c018d2a2c8ea6c4ca37
MD5 hash:
0fb6061f7d37424fb9e6d0e76b019c19
SHA1 hash:
98a64bf7b459f032d6ec5793003bf61b5ae1dd74
SH256 hash:
cde0d3400cd787fce5d1b95fa52908d64831430cc90dafddbaa79ae0d03bb3d0
MD5 hash:
06a5bc1d3143bcac174d81c5ffc09def
SHA1 hash:
650fb4549fb98ee4c7be5e03bf670241e6339cd0
SH256 hash:
8131b9bcbd70775534f3651e6a15a1512fe88e47b5f4c43abb94066180d9cede
MD5 hash:
2f7cad0361ecc8d11b14d4807f0a43ec
SHA1 hash:
40bd0a2b2e524b83977ce58c2ae75e78c151fc50
SH256 hash:
8cf5ea13b47e343736196df8ea4cb901a213357164b67c6c95342aea0717d220
MD5 hash:
eec918e2d762fcf4db81dbfb3744fb20
SHA1 hash:
3c277331570c2ef523252da6f674dadd7215fb34
SH256 hash:
987f477e626f57c4ba440be3016995b5b9d7365a422c0a1d9be524e4993def8a
MD5 hash:
7210e586178e2a144a8f38e1d0814573
SHA1 hash:
2bbbeb65af7089f73bb5974941d2ca877d19ce28
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 987f477e626f57c4ba440be3016995b5b9d7365a422c0a1d9be524e4993def8a

(this sample)

  
Delivery method
Distributed via web download

Comments