MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a4d87571d194ad479fd34b94ea91c8afb5b0bd448f2032a8868fa5c16adbaa73. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 7 File information Comments

SHA256 hash: a4d87571d194ad479fd34b94ea91c8afb5b0bd448f2032a8868fa5c16adbaa73
SHA3-384 hash: 83c2b5f5937e2cfabdd0ccac041c86935394a3f804dc1ac4bde9f0449d2eaa4e0bcb86a551f67dd22148dc7ec4e09c4f
SHA1 hash: cb9ba7c0e151c57548b9ced077ea052e1572d47f
MD5 hash: 9a191169580faebbfe68effa27f685fb
humanhash: sweet-mobile-sixteen-angel
File name:STATEMENT.exe
Download: download sample
Signature Formbook
File size:642'560 bytes
First seen:2023-05-15 17:07:30 UTC
Last seen:2023-05-15 17:55:54 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'665 x AgentTesla, 19'479 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:vxyzmQSG8JxMy3kz/J8VWw69yDhNrI6avAHj7OMHiS/ASA8PKw:ozmJdbMZV8EhyDhK6aoDRiv07
Threatray 2'876 similar samples on MalwareBazaar
TLSH T1EED4BF89323FBCD3C66806F1210034534B7DA11678A8F0F97D97B8D9D8DAB921BE45A7
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter threatcat_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
4
# of downloads :
282
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
STATEMENT.exe
Verdict:
Suspicious activity
Analysis date:
2023-05-15 17:08:31 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Launching a process
Creating a file
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
formbook packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
88 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Writes to foreign memory regions
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Tnega
Status:
Malicious
First seen:
2023-05-11 11:11:33 UTC
File Type:
PE (.Net Exe)
Extracted files:
9
AV detection:
24 of 37 (64.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
fc83e07cff47a7ea1058bf4d75f6d98fcdaf457a6f88007dccbbc36796a16847
MD5 hash:
fe559bbf47ec0c554420bba97f79ba0e
SHA1 hash:
c097427b5800a352d105c830e98332fe8925bcdc
SH256 hash:
18c500fef7a733e056399b7ad4af01f3628c96c09d1e1746c26aa2b657cef030
MD5 hash:
17c91046aefeafc7d2fb1341fd587719
SHA1 hash:
9dd2279070f5c48c44aa86b78c54e32db0b5dad4
SH256 hash:
c72ca892abebd8794a9544913d071c3c91356f5075509717727e180e87cb98ba
MD5 hash:
25383385b11436b817ed4dc0419f4e24
SHA1 hash:
9441f35f45a30503ebb2c717209f29341b5b48b6
SH256 hash:
acd33af177dcfe8f3f074fb42f303a7c434b507f32f65620d0fe0ed4d8348020
MD5 hash:
b0ad7923b9cdc8dae6602a7f9b18457a
SHA1 hash:
86d54dfeae58e47e81cd0cbf28d8f694730c04c5
SH256 hash:
d8fc5dfdf2800247eb610beb076fec4d2becf6d951e89445d43237fe97814218
MD5 hash:
e5d93dadd08b8bc727e4f4853c6881ba
SHA1 hash:
27e0e057d33f01586193b0cbf06561c2863951f4
SH256 hash:
a4d87571d194ad479fd34b94ea91c8afb5b0bd448f2032a8868fa5c16adbaa73
MD5 hash:
9a191169580faebbfe68effa27f685fb
SHA1 hash:
cb9ba7c0e151c57548b9ced077ea052e1572d47f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Windows_Trojan_Formbook
Author:@malgamy12
Rule name:Windows_Trojan_Formbook_1112e116
Author:Elastic Security
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.formbook.
Rule name:win_formbook_w0
Author:@malgamy12

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe a4d87571d194ad479fd34b94ea91c8afb5b0bd448f2032a8868fa5c16adbaa73

(this sample)

  
Dropped by
Formbook
  
Delivery method
Distributed via e-mail attachment

Comments