MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b7b1e5a87a5f78858ce704e8279b24fad219b18af0bd504f922b072b52dcb675. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 8 File information Comments

SHA256 hash: b7b1e5a87a5f78858ce704e8279b24fad219b18af0bd504f922b072b52dcb675
SHA3-384 hash: 380ad21b1e4dc2a7de19cdd319623ffca0814457622acbe93555d5993f2f660e60ad6d8dc70bb610510443b75c4c7988
SHA1 hash: 262e3f28f656945a98d6dd6c25c0188cd008a6cd
MD5 hash: 187e33a9adbf5e9631d4ec0d72fcd3cf
humanhash: moon-uncle-ohio-table
File name:2024000000025 scan_Fiyat Teklifi - 10523 2023935164- BUET 0%01%.exe
Download: download sample
Signature Formbook
File size:765'952 bytes
First seen:2024-06-14 13:02:31 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'741 x AgentTesla, 19'604 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:6L2iNPyCK2xrOo4FMXdibWXFW5MA6duJqmibsWeANJi2YbkD9ZMn+wC4aay:O15yC5pNAW1W5pJDPCN424u9ZMnm
TLSH T1C8F41222B7F8A785D9BE8BF6147122518B727F232263C61D1CDA29CC1672FD44661B33
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4504/4/1)
Reporter abuse_ch
Tags:exe FormBook geo TUR

Intelligence


File Origin
# of uploads :
1
# of downloads :
352
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
b7b1e5a87a5f78858ce704e8279b24fad219b18af0bd504f922b072b52dcb675.exe
Verdict:
Suspicious activity
Analysis date:
2024-06-14 13:35:10 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
Execution Network Static Stealth Nekark
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
Unauthorized injection to a recently created process
Creating a process with a hidden window
Restart of the analyzed sample
Creating a file
Adding an exclusion to Microsoft Defender
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
FormBook
Detection:
malicious
Classification:
rans.troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Found direct / indirect Syscall (likely to bypass EDR)
Loading BitLocker PowerShell Module
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Snort IDS alert for network traffic
Uses shutdown.exe to shutdown or reboot the system
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Taskun
Status:
Malicious
First seen:
2024-06-14 13:03:08 UTC
File Type:
PE (.Net Exe)
Extracted files:
26
AV detection:
21 of 24 (87.50%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
n/a
Score:
  8/10
Tags:
execution
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Command and Scripting Interpreter: PowerShell
Unpacked files
SH256 hash:
f6b7f2ce5e2856c9b301fd775f948190f9b11a2e3dc7b7142d88fcd649296d5e
MD5 hash:
1de6b9be33a332a24fcc28db523b7420
SHA1 hash:
903b346351a388aa933951c0e873187933b03ec8
Detections:
win_formbook_w0 win_formbook_g0
SH256 hash:
6c930aafb95d521a2f65142afb27527cb07492258b8e520b81388758b4ad066d
MD5 hash:
d50c22df5bc525ae86fbe034324165d1
SHA1 hash:
1427f5d6976f909e69e7655dd12bcf47e2711648
SH256 hash:
d67867ef93204c27c126a41fa778fcdbf89e34a3750014d8cc4a9394a1300d96
MD5 hash:
cfddc0c2c035e91ecc76782ff513e30a
SHA1 hash:
efd2f376cd2a3574240be6b03c563f42630a6ef7
SH256 hash:
7612deb86030b38a6161601da6d9b2d3c40855e07bb6772b340ec090a9399d9e
MD5 hash:
7facd3622ec36dd6d5160af9f889f967
SHA1 hash:
cfb98692203555ca5cc33053a14675c30ae5e50c
SH256 hash:
a9566da99a63211357d03ab20808d83a62fdcd0070ba2dfc14e6ce66e5eaf71e
MD5 hash:
c8153451fdc690b958c88f8425af3032
SHA1 hash:
8f5909262c134b59a81ac9d2e9edb2e5c5f5dbe9
SH256 hash:
b7b1e5a87a5f78858ce704e8279b24fad219b18af0bd504f922b072b52dcb675
MD5 hash:
187e33a9adbf5e9631d4ec0d72fcd3cf
SHA1 hash:
262e3f28f656945a98d6dd6c25c0188cd008a6cd
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments