MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f19194db51041a65312a23df91f04eb825bfd8e64ae42db39aa3ba670b59f4ba. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 3 File information Comments

SHA256 hash: f19194db51041a65312a23df91f04eb825bfd8e64ae42db39aa3ba670b59f4ba
SHA3-384 hash: d5aec99a6293f3829e70b6eb3d865fa000c9ceff6d863695d2002c40ca976b96a8e0f12eb214f4875fd9fd828e19361c
SHA1 hash: 191d2c0b6b95113fe2448a805fc947d135fb7a4e
MD5 hash: 243d76713d6bce6e693f61d66dd2a394
humanhash: angel-kentucky-mountain-wisconsin
File name:SecuriteInfo.com.Variant.Barys.19141.27465.15243
Download: download sample
Signature Formbook
File size:1'072'128 bytes
First seen:2022-11-03 06:02:37 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'748 x AgentTesla, 19'643 x Formbook, 12'245 x SnakeKeylogger)
ssdeep 24576:YjEQ1cU6AMD3XmOreVz33o6M3PWcR5eJRF0Aen9IK5:VQOURMDVBjOcR5emF
TLSH T1A13523BB0701C26AFAD077713057C29A467D7E3C7125E087926C7EEB867A3612647FA0
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 31d89c92929ed831 (19 x RemcosRAT, 6 x Formbook, 2 x AgentTesla)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
266
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Variant.Barys.19141.27465.15243
Verdict:
Malicious activity
Analysis date:
2022-11-03 06:03:32 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Сreating synchronization primitives
Launching a process
Creating a process with a hidden window
Sending a custom TCP request
Forced system process termination
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Encrypted powershell cmdline option found
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 736732 Sample: SecuriteInfo.com.Variant.Ba... Startdate: 03/11/2022 Architecture: WINDOWS Score: 100 44 Malicious sample detected (through community Yara rule) 2->44 46 Antivirus detection for URL or domain 2->46 48 Antivirus / Scanner detection for submitted sample 2->48 50 5 other signatures 2->50 7 Odiatpns.exe 2 2->7         started        10 SecuriteInfo.com.Variant.Barys.19141.27465.15243.exe 1 5 2->10         started        13 Odiatpns.exe 1 2->13         started        process3 file4 52 Antivirus detection for dropped file 7->52 54 Multi AV Scanner detection for dropped file 7->54 56 Machine Learning detection for dropped file 7->56 15 Odiatpns.exe 7->15         started        18 powershell.exe 13 7->18         started        38 C:\Users\user\AppData\...\Odiatpns.exe, PE32 10->38 dropped 40 C:\Users\...\Odiatpns.exe:Zone.Identifier, ASCII 10->40 dropped 42 SecuriteInfo.com.V...27465.15243.exe.log, ASCII 10->42 dropped 58 Encrypted powershell cmdline option found 10->58 60 Injects a PE file into a foreign processes 10->60 20 powershell.exe 16 10->20         started        22 SecuriteInfo.com.Variant.Barys.19141.27465.15243.exe 10->22         started        24 SecuriteInfo.com.Variant.Barys.19141.27465.15243.exe 10->24         started        26 Odiatpns.exe 13->26         started        28 powershell.exe 13 13->28         started        signatures5 process6 signatures7 62 Maps a DLL or memory area into another process 15->62 30 explorer.exe 15->30 injected 32 conhost.exe 18->32         started        34 conhost.exe 20->34         started        36 conhost.exe 28->36         started        process8
Threat name:
ByteCode-MSIL.Downloader.Seraph
Status:
Malicious
First seen:
2022-11-03 06:03:09 UTC
File Type:
PE (.Net Exe)
Extracted files:
3
AV detection:
24 of 41 (58.54%)
Threat level:
  3/5
Verdict:
malicious
Label(s):
formbook masslogger
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:fbce persistence rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Adds Run key to start application
Checks computer location settings
Formbook
Unpacked files
SH256 hash:
7be85e1834dd1cab5f9b5be1e9f727a0211bac5a32167fbd1be86c4396da9c35
MD5 hash:
6bf5b5fca78a9a459f20b35b2f3a14d5
SHA1 hash:
c9e5ffeb3a80766c4cf577cec259a3b09a8b4a33
SH256 hash:
5b6775eb9cc741aff04f78a75f2456223c52f5aa6cd686ddaa4cb0206a51fbc3
MD5 hash:
dc060082bea4c4bd8a7f76f05749ba79
SHA1 hash:
300c1a90f84eae0ee87033d75fb29264c67fd10b
SH256 hash:
484a4de7f6574bb39e38687e71d8059c22b976a0f257e845296fa7cbe726ef90
MD5 hash:
9493c79fda4c8e9d035be996dc619d46
SHA1 hash:
e5297110c0188fe7d914984913759cf0be37e000
SH256 hash:
f19194db51041a65312a23df91f04eb825bfd8e64ae42db39aa3ba670b59f4ba
MD5 hash:
243d76713d6bce6e693f61d66dd2a394
SHA1 hash:
191d2c0b6b95113fe2448a805fc947d135fb7a4e
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments