MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b86cd11880add13d576f154fbadc2d97eb4fd21f05813c52dc427ddb7dd8cdde. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 16


Intelligence 16 IOCs YARA File information Comments

SHA256 hash: b86cd11880add13d576f154fbadc2d97eb4fd21f05813c52dc427ddb7dd8cdde
SHA3-384 hash: 117d0a58e4a0eba63411b42b5932d0f609e6c38858b352cc0126cb44608ff399d94e8ec1e2024ef668b483d6654e3ab7
SHA1 hash: fbd52f34dce0a3c1f9870f6c30b775bc6d698f1c
MD5 hash: 10d3c9ea410d9602534a82b4800f5473
humanhash: tennis-sad-march-missouri
File name:file
Download: download sample
Signature Formbook
File size:467'597 bytes
First seen:2023-12-12 18:18:11 UTC
Last seen:2023-12-12 20:22:41 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash b76363e9cb88bf9390860da8e50999d2 (464 x Formbook, 184 x AgentTesla, 122 x SnakeKeylogger)
ssdeep 6144:BBlL/2Ply8OlS2nNcoz/KZ87SW/sk4m3YPpeugz7IOFaC8ym0DHhMmjdr6oewzca:HMdrISCfw87SMA2JpF13m0DH3l6BmV
TLSH T156A4125A7081D163E49604702C3AD3F8E6762E021E21066F7FE4FF1F7AB99C50D9EA85
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon e0aaaa2b0303aad0 (34 x Formbook, 21 x AveMariaRAT, 18 x AgentTesla)
Reporter jstrosch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
239
Origin country :
US US
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Creating a file in the %temp% directory
Creating a process from a recently created file
Launching a process
Сreating synchronization primitives
Launching cmd.exe command interpreter
Sending a custom TCP request
Searching for synchronization primitives
Setting browser functions hooks
Unauthorized injection to a recently created process by context flags manipulation
Unauthorized injection to a system process
Unauthorized injection to a browser process
Gathering data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control installer lolbin overlay packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook, NSISDropper
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Trojan.Guloader
Status:
Malicious
First seen:
2023-12-12 18:19:04 UTC
File Type:
PE (Exe)
Extracted files:
2
AV detection:
16 of 37 (43.24%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:ge06 rat spyware stealer trojan
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Executes dropped EXE
Loads dropped DLL
Formbook payload
Formbook
Unpacked files
SH256 hash:
bd27766fba30d2b0968b83369c90d36715cf98e77ce06fffced20310baa9cb4b
MD5 hash:
d85f122419c47a2d951ca93a266a336d
SHA1 hash:
87abb71c9a2e80a27f131ede433e4d4a315817c6
Detections:
FormBook win_formbook_w0 win_formbook_auto win_formbook_g0 Formbook
SH256 hash:
6884eea5b967ece3e5c0fec394d5b48569ac749a092c80948fca58639c5c4107
MD5 hash:
48b7083f04c1352f38e2401a4f312d91
SHA1 hash:
4dc64306203c7032ef4f9d137ef113a7f90c7124
SH256 hash:
b86cd11880add13d576f154fbadc2d97eb4fd21f05813c52dc427ddb7dd8cdde
MD5 hash:
10d3c9ea410d9602534a82b4800f5473
SHA1 hash:
fbd52f34dce0a3c1f9870f6c30b775bc6d698f1c
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe b86cd11880add13d576f154fbadc2d97eb4fd21f05813c52dc427ddb7dd8cdde

(this sample)

  
Delivery method
Distributed via web download

Comments