MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9cdf9666a5b359975ad0d1fff59120ff2d7aeeaf2b6491d528a815c6bc582e5d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 4 File information Comments

SHA256 hash: 9cdf9666a5b359975ad0d1fff59120ff2d7aeeaf2b6491d528a815c6bc582e5d
SHA3-384 hash: bb4bdf074418d010dfb02cf18574544e4ca220bff42c0aa2ba95ffd9ff93065c62e70cb7223c7c1bbfb5c41690d9dec3
SHA1 hash: 0ec111509c5f6d11061ca75939a01b399bab62bf
MD5 hash: 8afbb18c7be7959dc0e5805ac0e65a47
humanhash: johnny-carbon-butter-shade
File name:SecuriteInfo.com.Heur.17051.26078
Download: download sample
Signature Formbook
File size:664'064 bytes
First seen:2023-11-28 03:16:40 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:a7CQmbCp4ZYpahKURVK5UQbJ2J4e46IfxvuFWhZp4UehIo:cQZYM6eI5YWhZpHo
TLSH T1AAE42317337C8353E4BD0FF040696003877A65AD62A1F6EAAF46A09DDDE67518302F6B
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 68c4d2d2725a5252 (10 x Formbook, 8 x AgentTesla, 3 x SnakeKeylogger)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
364
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Sending a custom TCP request
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Сreating synchronization primitives
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
84 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-11-28 01:47:44 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
19 of 36 (52.78%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
c04ddd6c59e5a7a09b14d6e7a63f631ebe8aaa95e082b02c549f156c55562ce9
MD5 hash:
57eeb622b1f517875f53865fa5b44d2b
SHA1 hash:
18638e3a645255de7a40b1a73e906b153e174bc8
Detections:
win_formbook_w0 win_formbook_g0
SH256 hash:
e08d0968bdf8a42150184fde0ac64cf29c60cd57ec968eec358c34698f4c4a3a
MD5 hash:
ffaac75fbfb4ba8cf9fc3cb7e9399344
SHA1 hash:
413ba56d78a56f06f466491c211068b46489ae0b
SH256 hash:
797e57bd74a68f7b4808a213f5c319ee4f4b023bc73088175d4393dfee9fe329
MD5 hash:
3c927935fbd608e7628cc2c5ad7d52fd
SHA1 hash:
ee0c880c0614ac960fd641f7d479233584aed1d8
SH256 hash:
2a0290a662e89a81ed2d9c73e54a0aeba209fc36617f134cf0aaa74690db47db
MD5 hash:
4820945deb84d6bd26460e8a6ba0c622
SHA1 hash:
c519540ad21594fa45fcc2e6e15cfbea8b3449b9
SH256 hash:
0d2369bca1536766496e77a55892abd024da395b760f823be0003b7dec4b5cde
MD5 hash:
60743b306a2b6e92d0c143c0ba06ed3e
SHA1 hash:
a89be60201ba988319f00e9b6b8e033d17d762a0
SH256 hash:
95601f6244789760a458a5c3539cf62ff33feacfcca95fdc042ad0424a0f68c5
MD5 hash:
460d3aed9166905b05fc4afe7fec9f43
SHA1 hash:
bbef04d9dd3566f574e13f47fc1c7f2ef5bf2e41
SH256 hash:
ecb526d019bd728796e336c614db6ac544d1e3e4073177e087a1719115eb84e7
MD5 hash:
5e7db373879d1aa9e2011b4157985812
SHA1 hash:
af4a9fd6f5a934bb40090d0457a7eab765f362f7
SH256 hash:
79d856d224b641ac21bdce4283a9bc9b91ef6b891d9be7c84a4bef48dcde5222
MD5 hash:
064c41700624f92a8698dd16206a9711
SHA1 hash:
5bd8b56ef1c868a093dd46f50d8f62bb0d278607
SH256 hash:
fb3af6d55fbf360764285dd566e0a2f2d52bd2abd8d65205ce3293bd2e4164a0
MD5 hash:
e1bf1c5d5654f39ecb4f737dca6da2ce
SHA1 hash:
298c4b1a42699b46813f08367ef1461e36204b78
SH256 hash:
517f24504d52477e795159a1d6b422f90d8335eff52fbfa2814d2516199398af
MD5 hash:
31974e969b7288c8b1ea1a08bdc5aa10
SHA1 hash:
282aa555da4cdbbb1ce6b10f176c6d9eb78e5ffe
SH256 hash:
062545bba9957db08b7e944afb0d8c88f97e099aeb2024c7c42f54b7322f852d
MD5 hash:
5fdda28d2fdd56dd9e8a4e686b837afa
SHA1 hash:
21dbbf031354f1dc9aa62aa469391f64dbdf6ee1
SH256 hash:
9cdf9666a5b359975ad0d1fff59120ff2d7aeeaf2b6491d528a815c6bc582e5d
MD5 hash:
8afbb18c7be7959dc0e5805ac0e65a47
SHA1 hash:
0ec111509c5f6d11061ca75939a01b399bab62bf
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments