MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d72b89df9ad783312082606f3ae30d1c53927681d71197becfe2f89e432f5ba2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 15


Intelligence 15 IOCs YARA 4 File information Comments

SHA256 hash: d72b89df9ad783312082606f3ae30d1c53927681d71197becfe2f89e432f5ba2
SHA3-384 hash: 1c86e25ae410d6640d1a08df257073815e861dfdb517e839d3dabfe46e7775acde0a85304926e9715ef71eefd7671a2a
SHA1 hash: f54b582fb8e11f46b4b9c34b7aead2621f17a955
MD5 hash: 1e844a6d5b61d3bd65b37a7f2c490618
humanhash: golf-ink-tango-thirteen
File name:SecuriteInfo.com.Trojan.PackedNET.1159.28886.31255
Download: download sample
Signature Formbook
File size:790'528 bytes
First seen:2022-06-02 00:40:05 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'658 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:pgpvdeHEXuSGJjJMBYUtukkt/L2k4Uhuxuvshn33DDvMkbhOP7r9r/+ppppppppp:pg/nuSGJjJykfckaxesdDg31q/
TLSH T15DF4CEC5E944A5A0DC29AB706A76CC3442237EFDA874941C28DE3D6B3FFB6D35022467
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon d4c4c4d8ccd4f0cc (241 x AgentTesla, 65 x Loki, 41 x Formbook)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
337
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Trojan.PackedNET.1159.28886.31255
Verdict:
Suspicious activity
Analysis date:
2022-06-02 00:40:58 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Unauthorized injection to a recently created process
Creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Mamut
Status:
Malicious
First seen:
2022-06-01 19:33:40 UTC
File Type:
PE (.Net Exe)
Extracted files:
48
AV detection:
25 of 40 (62.50%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:crqp loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Xloader Payload
Xloader
Unpacked files
SH256 hash:
4a3be3a7e06bc31a3d39b7f2baa5c54b714b1dcf491db09535581df3e3fdc2ee
MD5 hash:
feba6a12c28c5c943336244aecf09592
SHA1 hash:
c7ed74ad580bb1b55efa28141e735ec8d82d9fc4
SH256 hash:
260611bf075c007e1c2856bf22ea0f2e470849d1b58041ef905bce7351cf762c
MD5 hash:
e0c8059e8a024ca69b5a5fd1a4f39ffa
SHA1 hash:
c7deb6deb7fdaf7103bb16f7a9db382d385264a7
SH256 hash:
f83ad4fc8d9bc52e97c1bd43724f56b06a3ecea2d162a633a1d484f0b99eca49
MD5 hash:
8a9b8ea72b8cefb4eebb1d1fe8e4fc57
SHA1 hash:
009b81de36459eab866309484e092d4708d20c82
SH256 hash:
d72b89df9ad783312082606f3ae30d1c53927681d71197becfe2f89e432f5ba2
MD5 hash:
1e844a6d5b61d3bd65b37a7f2c490618
SHA1 hash:
f54b582fb8e11f46b4b9c34b7aead2621f17a955
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:malware_Formbook_strings
Author:JPCERT/CC Incident Response Group
Description:detect Formbook in memory
Reference:internal research
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.formbook.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments