MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bc3b273da5373209066dfd2c0e491802ed63ba76839e25cd1e50ca247af3c96b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 16


Intelligence 16 IOCs YARA File information Comments

SHA256 hash: bc3b273da5373209066dfd2c0e491802ed63ba76839e25cd1e50ca247af3c96b
SHA3-384 hash: 5f3ecbcc02955be721b15cd587a4bd99cd7a267926e6151765d155a72e89b72128326fb406fffab037f7ef13f91a18a3
SHA1 hash: b51c280cc7dd2aa4c9c6359d3ba9af620435a4d0
MD5 hash: 0b117d9e4b5490cc16047ac4e88c39a1
humanhash: don-uniform-quiet-minnesota
File name:ikenna.exe
Download: download sample
Signature Formbook
File size:249'462 bytes
First seen:2022-03-31 13:44:35 UTC
Last seen:2022-03-31 15:06:37 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 56a78d55f3f7af51443e58e0ce2fb5f6 (719 x GuLoader, 451 x Formbook, 295 x Loki)
ssdeep 6144:HNeZm+k95QoeILrt6Rk1eKsSfDx+L9jCLyF:HNld8o3LgdSfdA9+q
Threatray 14'557 similar samples on MalwareBazaar
TLSH T177341209AA20C9A6DDD30B321D777725EBEAC6262879031F1B50964D79E27C2DC0FB53
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter James_inthe_box
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
213
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
4KTfsp3vdYz1DMDs.eml
Verdict:
Malicious activity
Analysis date:
2022-03-31 13:39:05 UTC
Tags:
trojan exploit CVE-2017-11882 loader formbook

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Creating a file in the %temp% directory
Creating a process from a recently created file
Launching a process
Сreating synchronization primitives
Launching cmd.exe command interpreter
Searching for synchronization primitives
Setting browser functions hooks
Unauthorized injection to a recently created process by context flags manipulation
Unauthorized injection to a system process
Unauthorized injection to a browser process
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
control.exe overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Spyware.Noon
Status:
Malicious
First seen:
2022-03-31 09:19:49 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
23 of 26 (88.46%)
Threat level:
  2/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:i1a6 rat spyware stealer suricata trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Loads dropped DLL
Executes dropped EXE
Formbook Payload
Formbook
suricata: ET MALWARE FormBook CnC Checkin (GET)
Unpacked files
SH256 hash:
b716adfd6c6e9d5d7608e9410af4cecdbc6eced1256831f54165b9a34cf29f1d
MD5 hash:
a64cbf948abdacf062b808e2902b4e37
SHA1 hash:
8e3d627c8d4f01f9bd6822cab86550a6b9640513
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
457e6394fb6c008f58b81bb117e6df014348753cc41e14998504b8f5074022ab
MD5 hash:
8639074bf7eb2e6db109341473408623
SHA1 hash:
e6206ce2142b8f950c26185dca93047e021df9f3
SH256 hash:
1dfe89e2dfe3a3678de29e2196cfd9bbb429d6805e72c696b11c612892c54007
MD5 hash:
84876304aa6a33fb3eeb4b5d89504373
SHA1 hash:
88155405b83e0d9547efb71b3b2e5c82abb9c7ea
SH256 hash:
bc3b273da5373209066dfd2c0e491802ed63ba76839e25cd1e50ca247af3c96b
MD5 hash:
0b117d9e4b5490cc16047ac4e88c39a1
SHA1 hash:
b51c280cc7dd2aa4c9c6359d3ba9af620435a4d0
Malware family:
FormBook
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments