MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b6977327ba4fd222c6e98fb0c3989e20b28fe4d460ad2b2201e4ba13fe7b8441. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: b6977327ba4fd222c6e98fb0c3989e20b28fe4d460ad2b2201e4ba13fe7b8441
SHA3-384 hash: 6f9ce0e2392bb36405e6d1b79797acc768a495a498b18cabd22d605ccec112e11333d679258b159b8de9ed1b06c24d52
SHA1 hash: e653b7644178c299975cd37930720aa27d9bc014
MD5 hash: 3254bd9bf87e55ae88a503f5ac7c55d2
humanhash: kentucky-william-sixteen-aspen
File name:SecuriteInfo.com.W32.AIDetectNet.01.20169.28442
Download: download sample
Signature Formbook
File size:739'328 bytes
First seen:2022-06-01 14:43:09 UTC
Last seen:2022-06-02 08:09:33 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:Su2u6SIcd1AaygMu4t6Z21b0P4kOuMUynE8ko3kfHzcqDy4JQpS5sLQ:quz0g43oMuMU0vzcRDy4J0G
TLSH T194F40124726C4668C66AC77A10B6D210533D7D27AA2ECB0D39E3A14D2CF77819F067E7
TrID 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.5% (.SCR) Windows screen saver (13101/52/3)
9.2% (.EXE) Win64 Executable (generic) (10523/12/4)
5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.9% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
365
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.W32.AIDetectNet.01.20169.28442
Verdict:
Malicious activity
Analysis date:
2022-06-01 15:13:47 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Unauthorized injection to a recently created process
Creating a file
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
C2 URLs / IPs found in malware configuration
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2022-06-01 14:00:44 UTC
File Type:
PE (.Net Exe)
Extracted files:
38
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:j1a4 rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook Payload
Formbook
Unpacked files
SH256 hash:
c4d25a94f64a08fe19841c06831ac7a2d5c0b7465c61f530caa181dd84d9b82e
MD5 hash:
ef817e63ae0a0a27ed243ce851d22a43
SHA1 hash:
08c144a7c20316f6f28ac71156f2175a8b30d68c
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
57a87eafd47c4efbd3fda60f8dd02f5b8572ea0760e503e2e774303addd60386
MD5 hash:
54032febc7adef75cf89d71b859a4904
SHA1 hash:
e65cb0b8bfe40ec3736b999bdc00f78bce267a96
SH256 hash:
f587a254eb00b05eaff0af349530ec62d8c5007ad1df2177434b14306f4b9107
MD5 hash:
5c0af3ae83e5fd416ebfe25acd86df1b
SHA1 hash:
2f7447d602326394f99038236fd8f12f0b1b5d19
SH256 hash:
879c29560b21be7d9b69ca27ca4756df86e080fa3e34cb191aad5cb1e5f05504
MD5 hash:
30b6a54a992eae921a2eb8c5ea130911
SHA1 hash:
1c83f0319bffe007077c6656418c9b7344d5affe
SH256 hash:
b6977327ba4fd222c6e98fb0c3989e20b28fe4d460ad2b2201e4ba13fe7b8441
MD5 hash:
3254bd9bf87e55ae88a503f5ac7c55d2
SHA1 hash:
e653b7644178c299975cd37930720aa27d9bc014
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments