MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b52af14eb676f40ba504c6c97cc06a75fc266a4abb3da6feb923701bbd8d0f51. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments

SHA256 hash: b52af14eb676f40ba504c6c97cc06a75fc266a4abb3da6feb923701bbd8d0f51
SHA3-384 hash: 664a19a29573b9acb0e402835e32222ac0e68dbac32a593f7da6ad60e708da333d2f4952a86a4f06cc4ebeceb8cede83
SHA1 hash: be8b977fad9149cb1e04567daea3c5157dcade47
MD5 hash: c7157eeb8d5362d452dea1ba26b1b67c
humanhash: carbon-august-ceiling-november
File name:SecuriteInfo.com.Dropped.Trojan.GenericKDZ.80642.18653.11801
Download: download sample
Signature Formbook
File size:304'199 bytes
First seen:2021-11-24 21:05:45 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 7fa974366048f9c551ef45714595665e (946 x Formbook, 398 x Loki, 261 x AgentTesla)
ssdeep 6144:rGiaAXCb429HwprhohVtThz/9VE8z9SLzAOVzF4sLoAqnVFxl:6b425wprWtVz/PEugAOxF4yohHxl
Threatray 11'622 similar samples on MalwareBazaar
TLSH T19754222627D44E37CF0604B21C3BA77E9BB7A1E082116ED77F50ADBDF218992590A713
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
169
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Dropped.Trojan.GenericKDZ.80642.18653.11801
Verdict:
Malicious activity
Analysis date:
2021-11-24 21:15:41 UTC
Tags:
installer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Creating a file in the %temp% directory
Creating a file
Unauthorized injection to a recently created process
DNS request
Sending a custom TCP request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
80%
Tags:
overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.Noon
Status:
Malicious
First seen:
2021-11-24 21:06:12 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
17 of 28 (60.71%)
Threat level:
  2/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:h2b0 rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Loads dropped DLL
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.brocoser.com/h2b0/
Unpacked files
SH256 hash:
b52af14eb676f40ba504c6c97cc06a75fc266a4abb3da6feb923701bbd8d0f51
MD5 hash:
c7157eeb8d5362d452dea1ba26b1b67c
SHA1 hash:
be8b977fad9149cb1e04567daea3c5157dcade47
Malware family:
FormBook
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe b52af14eb676f40ba504c6c97cc06a75fc266a4abb3da6feb923701bbd8d0f51

(this sample)

  
Delivery method
Distributed via web download

Comments