MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 f1c65a4c95ac59ee5774fd858b8e4cb9cdd3d1374894c33eabeef692f76f889e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 12
| SHA256 hash: | f1c65a4c95ac59ee5774fd858b8e4cb9cdd3d1374894c33eabeef692f76f889e |
|---|---|
| SHA3-384 hash: | 76f0d3d79e1d844bfde564b0601c1144a47a447c283ac8a5a316e474aa7f8c833e9d53380d62e7669bee609f08280fd2 |
| SHA1 hash: | 4290bf45833c71247f4ec75fa06aaf4839c18fc9 |
| MD5 hash: | 062e8032f49e8a6cee590a6ffd5767e4 |
| humanhash: | pip-papa-tango-pip |
| File name: | request no 21.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 541'857 bytes |
| First seen: | 2022-04-21 11:41:03 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 56a78d55f3f7af51443e58e0ce2fb5f6 (720 x GuLoader, 451 x Formbook, 295 x Loki) |
| ssdeep | 12288:YNz/UsNa/HI9oT54Ri6sFLxqtG0r324VI0w89n1aqeF:YNz/UsNa/Dl4RiV30r3p60w89n1an |
| TLSH | T117B4F1B1F48AC467C8D8433508379D5C29A9BF715BE44A1F736C379F7E3A252808AB21 |
| TrID | 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 16.4% (.EXE) Win64 Executable (generic) (10523/12/4) 10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.8% (.EXE) Win16 NE executable (generic) (5038/12/1) 7.0% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 02e198a6636c0460 (1 x Formbook) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
# of uploads :
1
# of downloads :
247
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a window
Creating a file in the %temp% directory
Creating a process from a recently created file
Сreating synchronization primitives
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Verdict:
Likely Malicious
Threat level:
7.5/10
Confidence:
100%
Tags:
control.exe overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: File Created with System Process Name
Yara detected FormBook
Yara detected Generic Dropper
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.FormBook
Status:
Malicious
First seen:
2022-04-21 11:23:21 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
23 of 26 (88.46%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Result
Malware family:
n/a
Score:
8/10
Tags:
n/a
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Loads dropped DLL
Executes dropped EXE
Unpacked files
SH256 hash:
70a06bcb58368e722ea5821170ae0d745ee7235aeb8c91e96b7ea2a00eabc210
MD5 hash:
fd6cb10d1c8d6ae2c9818ae87dfc6e1c
SHA1 hash:
85ad8ce278ac51ec904e2370e7a6c4180514fe04
Detections:
win_formbook_g0
win_formbook_auto
Parent samples :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 hash:
d88dc9a316d00aae5a1195e49fc3ad318224ea842d02e58f88bf22b09a978b13
MD5 hash:
3023dbbde0aa9c1e72421e4947b2ddf6
SHA1 hash:
f7bb65a6f5d40f1645562d8c1483ca52f53d3db0
Detections:
win_mofksys_auto
Parent samples :
64aa3b6b174535490dfbd46d731118c3bc146d2463f4c2efaa2bfef3ec584070
f1c65a4c95ac59ee5774fd858b8e4cb9cdd3d1374894c33eabeef692f76f889e
496474c14635d8ec7b918d4faf166a7855da8a64b2765dceff976abbf4eebbc3
43ef89e27ca9e14fe36f2626444fd52557aa7a62c59ce2dc13e8ec4bec2a7b7b
5dadc4b400540ed0ce0cc4947ce32817c32d0e2b808c5c5a8519bcf7d56ce810
bd9d4a2d5627b27b2e43afd37b07ce6c6b2d64a7017def2020c2c1434eae1a2a
f1c65a4c95ac59ee5774fd858b8e4cb9cdd3d1374894c33eabeef692f76f889e
496474c14635d8ec7b918d4faf166a7855da8a64b2765dceff976abbf4eebbc3
43ef89e27ca9e14fe36f2626444fd52557aa7a62c59ce2dc13e8ec4bec2a7b7b
5dadc4b400540ed0ce0cc4947ce32817c32d0e2b808c5c5a8519bcf7d56ce810
bd9d4a2d5627b27b2e43afd37b07ce6c6b2d64a7017def2020c2c1434eae1a2a
SH256 hash:
64dd33e9f84d889170d2b69e1d620963246f97ef8f9f08930c87b66808d50441
MD5 hash:
59a249f85618f8ad69c38b47461e6d89
SHA1 hash:
3e0d6cc0e61fc678695834635d1ec36d5df18846
SH256 hash:
f1c65a4c95ac59ee5774fd858b8e4cb9cdd3d1374894c33eabeef692f76f889e
MD5 hash:
062e8032f49e8a6cee590a6ffd5767e4
SHA1 hash:
4290bf45833c71247f4ec75fa06aaf4839c18fc9
Malware family:
FormBook
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.