MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f96ec7b8deb20a1f569aa97ca83cb01d3d547f56e0113f7d4f6d81ac2457bfb1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 11


Intelligence 11 IOCs YARA 4 File information Comments

SHA256 hash: f96ec7b8deb20a1f569aa97ca83cb01d3d547f56e0113f7d4f6d81ac2457bfb1
SHA3-384 hash: 6e800679c69019b6ef4a35c0aa7b0d548cfe43202037ef2ea599541f1442fbd9ddd62f12bd9c597eb53e22580f211d03
SHA1 hash: 75c17292610457d0a376577b4a1b65fb47a75ec9
MD5 hash: 19459aa53fa32e2c0f460bb42387f768
humanhash: monkey-cardinal-whiskey-king
File name:19459aa53fa32e2c0f460bb42387f768.exe
Download: download sample
Signature Formbook
File size:684'032 bytes
First seen:2023-12-07 17:02:49 UTC
Last seen:2023-12-07 18:18:36 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'610 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:uhkZ55bxrskmj/nEQrbqT4f6vB5MtVej9dXagJJYSl/9:uK/TcBbqT4fUMGGgJj/9
TLSH T16BE4238036A5DB51E1F9DBFA59214508AB3BBD212A35D20C1E4570EF0B37F8187A2B77
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
297
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.CrypterX
Status:
Malicious
First seen:
2023-12-07 17:03:04 UTC
File Type:
PE (.Net Exe)
Extracted files:
25
AV detection:
15 of 23 (65.22%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
a89bac9dc367e40e1c54fe9bba3fdbecaf37ade14a6e48793671c7ab1b90eeba
MD5 hash:
a4facccc3557e6f06dda9fde43949f3c
SHA1 hash:
c060cd4a2eef1dde284a8c11b12e551fcf884387
SH256 hash:
070e8a42b47f7cb36c6ee9335c0a6341ba66681fb4e694deb06ceff90e453201
MD5 hash:
bbfa42b89636baa3484077a3315795fd
SHA1 hash:
a07cbb0e73aec5c44c0eebd3e28ccdd01a529f33
SH256 hash:
ce6626b611fc91f7e90c61535498828d5a34fdcfa833067aabd17566693e15c1
MD5 hash:
d9a3d65a7afeb98e19ee0b1284aa9580
SHA1 hash:
c774324f09c39a62f36ffac023a41e25c4f86696
SH256 hash:
838e5000e114e29ebed5b65480a49b4438e51fa9987c6613149dd377252e272a
MD5 hash:
5120b64529a0108f59cddc8e4e3e1df8
SHA1 hash:
90acd7a847b2bbb928a8aa30423a0c314bd0f3e1
SH256 hash:
7f879e47d6b152bc303f4da9f7fdbffe50f10748ab04a84e261126ddbd228739
MD5 hash:
b7e92dcf1f8fbdb8d72ef44b12574d39
SHA1 hash:
2faa4345128b333fd46d8ed6099568099a028352
SH256 hash:
f96ec7b8deb20a1f569aa97ca83cb01d3d547f56e0113f7d4f6d81ac2457bfb1
MD5 hash:
19459aa53fa32e2c0f460bb42387f768
SHA1 hash:
75c17292610457d0a376577b4a1b65fb47a75ec9
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTesla_DIFF_Common_Strings_01
Author:schmidtsz
Description:Identify partial Agent Tesla strings
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe f96ec7b8deb20a1f569aa97ca83cb01d3d547f56e0113f7d4f6d81ac2457bfb1

(this sample)

  
Delivery method
Distributed via web download

Comments