MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f8aa17381586d95eb4511d81932e4b53ddf5d3f17f8dc979f509ab94fe7cee64. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 16


Intelligence 16 IOCs YARA 8 File information Comments

SHA256 hash: f8aa17381586d95eb4511d81932e4b53ddf5d3f17f8dc979f509ab94fe7cee64
SHA3-384 hash: a0bafdfbf75fe45060a176a6b488e8c9c8a08454c2f446fc393d8d73626c5694f8dc0b53681cd0c38fec51b1ddc58221
SHA1 hash: fba7bde153caa8329cff3e906ea903402e51bc88
MD5 hash: 19a7c2a3f614a2f0c25065ed749eff53
humanhash: jersey-tennis-fix-snake
File name:SecuriteInfo.com.Win32.MalwareX-gen.19132.11695
Download: download sample
Signature Formbook
File size:740'864 bytes
First seen:2023-02-16 13:30:41 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'607 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:qqzGPkZ9eklr7JRXfTyo7SRy0X6quo2SaATkVvJqo8SuRCUyo/MEAqDSugDs+9t:3YkhvvTejuo2lgkVvJq7SuQUjzAqDSu
TLSH T130F48C8CC5F1EA3DEA898D7D331436081FE06A432A62C9F1D3E9F6C15B36263585D935
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
206
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
SecuriteInfo.com.Win32.MalwareX-gen.19132.11695
Verdict:
Malicious activity
Analysis date:
2023-02-16 13:31:16 UTC
Tags:
formbook xloader trojan stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Launching a process
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 810265 Sample: SecuriteInfo.com.Win32.Malw... Startdate: 16/02/2023 Architecture: WINDOWS Score: 100 34 www.couldskuathink.com 2->34 42 Snort IDS alert for network traffic 2->42 44 Malicious sample detected (through community Yara rule) 2->44 46 Antivirus detection for URL or domain 2->46 48 5 other signatures 2->48 11 SecuriteInfo.com.Win32.MalwareX-gen.19132.11695.exe 3 2->11         started        signatures3 process4 file5 32 SecuriteInfo.com.W...19132.11695.exe.log, ASCII 11->32 dropped 14 MSBuild.exe 11->14         started        17 MSBuild.exe 11->17         started        19 MSBuild.exe 11->19         started        process6 signatures7 58 Modifies the context of a thread in another process (thread injection) 14->58 60 Maps a DLL or memory area into another process 14->60 62 Sample uses process hollowing technique 14->62 64 Queues an APC in another process (thread injection) 14->64 21 explorer.exe 1 14->21 injected 66 Tries to detect virtualization through RDTSC time measurements 17->66 process8 dnsIp9 36 www.hblcfl.com 156.242.168.70, 49709, 80 POWERLINE-AS-APPOWERLINEDATACENTERHK Seychelles 21->36 38 www.desipizza.uk 213.171.195.105, 49711, 80 ONEANDONE-ASBrauerstrasse48DE United Kingdom 21->38 40 www.anbietertest.com 45.195.140.44, 49707, 80 COMING-ASABCDEGROUPCOMPANYLIMITEDHK Seychelles 21->40 50 System process connects to network (likely due to code injection or exploit) 21->50 25 cmmon32.exe 21->25         started        signatures10 process11 signatures12 52 Modifies the context of a thread in another process (thread injection) 25->52 54 Maps a DLL or memory area into another process 25->54 56 Tries to detect virtualization through RDTSC time measurements 25->56 28 cmd.exe 1 25->28         started        process13 process14 30 conhost.exe 28->30         started       
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2023-02-16 13:31:06 UTC
File Type:
PE (.Net Exe)
Extracted files:
15
AV detection:
22 of 25 (88.00%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:p25s rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook payload
Formbook
Unpacked files
SH256 hash:
63c42df5a414841b3013c0d9f9932f9f2afde5e97764dabf436294380bb544f4
MD5 hash:
093914852f96f4dcf7cef003c1004a1c
SHA1 hash:
a17d032f2366b3a2dd28345e5cea1aa0c2ee37bc
SH256 hash:
d06df7395d561e198f9b7c5481567116ff2e4c2e84437c018d2a2c8ea6c4ca37
MD5 hash:
0fb6061f7d37424fb9e6d0e76b019c19
SHA1 hash:
98a64bf7b459f032d6ec5793003bf61b5ae1dd74
SH256 hash:
26aab3ca818642fbf460c27f85467be06c7501de4f30c4a14d401747ff593094
MD5 hash:
18c051bf2419890732f6b10ac6dedb04
SHA1 hash:
6298cb9a0dd6ed4749d88ba19491ea9361a89ace
SH256 hash:
c12d2628d984c0b8071e1daa76812d8eae5cd9a18dd99eac444ba00d38977501
MD5 hash:
ec47f2cc8cb2264f192660aa1c81f96d
SHA1 hash:
50b322aa2022e5570911ceb2ca39aeaeca91e540
SH256 hash:
f8aa17381586d95eb4511d81932e4b53ddf5d3f17f8dc979f509ab94fe7cee64
MD5 hash:
19a7c2a3f614a2f0c25065ed749eff53
SHA1 hash:
fba7bde153caa8329cff3e906ea903402e51bc88
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Windows_Trojan_Formbook
Author:@malgamy12
Rule name:Windows_Trojan_Formbook_1112e116
Author:Elastic Security
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.formbook.
Rule name:win_formbook_w0
Author:@malgamy12

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments