MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f970aa14ae9a128637c05f5d0772da9a82dde74dcc73b8f860ce3a11e16e1ea5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 16


Intelligence 16 IOCs YARA 17 File information Comments

SHA256 hash: f970aa14ae9a128637c05f5d0772da9a82dde74dcc73b8f860ce3a11e16e1ea5
SHA3-384 hash: fb7a0d94bd32f3772ee17c09246de5e5ac6eeaae5b6b7f8c51a05c4f7630c204262183084feef5dce27f4e540775c9d7
SHA1 hash: 3c1a9119366329371768f8b4696f73b1730be791
MD5 hash: 87838e5cae93ebeb146987a3dfc45110
humanhash: nebraska-saturn-artist-pluto
File name:SecuriteInfo.com.Win32.PWSX-gen.32556.26333
Download: download sample
Signature Formbook
File size:745'472 bytes
First seen:2024-05-30 03:20:37 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:+1NKPqdrJwKcIifc17Rt1Ocyu5D30UnxtsE/ZTXgPei5fXK7yokFjPJc+vuk/aY0:ccLc17JfxIGWPNBXKyVJcAuk/bA
TLSH T145F42249712C8437D4FC19F916B282000BB2B823756AFB595D98D1852DF7BA2C7A6F33
TrID 61.9% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.1% (.SCR) Windows screen saver (13097/50/3)
8.9% (.EXE) Win64 Executable (generic) (10523/12/4)
5.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4504/4/1)
File icon (PE):PE icon
dhash icon 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
521
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
f970aa14ae9a128637c05f5d0772da9a82dde74dcc73b8f860ce3a11e16e1ea5.exe
Verdict:
Malicious activity
Analysis date:
2024-05-30 03:24:12 UTC
Tags:
formbook xloader stealer spyware

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
70%
Tags:
Banker Encryption Execution Dexter
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
Creating a process with a hidden window
Launching a process
Creating a file
Adding an exclusion to Microsoft Defender
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed vbnet
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
AI detected suspicious sample
Allocates memory in foreign processes
Antivirus detection for URL or domain
Found direct / indirect Syscall (likely to bypass EDR)
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1449320 Sample: SecuriteInfo.com.Win32.PWSX... Startdate: 30/05/2024 Architecture: WINDOWS Score: 100 34 www.ycwtch.co.uk 2->34 36 www.pricekaboom.com 2->36 38 24 other IPs or domains 2->38 48 Multi AV Scanner detection for domain / URL 2->48 50 Malicious sample detected (through community Yara rule) 2->50 52 Antivirus detection for URL or domain 2->52 54 6 other signatures 2->54 10 SecuriteInfo.com.Win32.PWSX-gen.32556.26333.exe 4 2->10         started        signatures3 process4 signatures5 64 Writes to foreign memory regions 10->64 66 Allocates memory in foreign processes 10->66 68 Adds a directory exclusion to Windows Defender 10->68 70 Injects a PE file into a foreign processes 10->70 13 RegSvcs.exe 10->13         started        16 powershell.exe 23 10->16         started        process6 signatures7 72 Maps a DLL or memory area into another process 13->72 18 HgawIRdbAbIhKKnVHUGkwJulZ.exe 13->18 injected 74 Loading BitLocker PowerShell Module 16->74 21 WmiPrvSE.exe 16->21         started        23 conhost.exe 16->23         started        process8 signatures9 46 Found direct / indirect Syscall (likely to bypass EDR) 18->46 25 iexpress.exe 13 18->25         started        process10 signatures11 56 Tries to steal Mail credentials (via file / registry access) 25->56 58 Tries to harvest and steal browser information (history, passwords, etc) 25->58 60 Modifies the context of a thread in another process (thread injection) 25->60 62 2 other signatures 25->62 28 HgawIRdbAbIhKKnVHUGkwJulZ.exe 25->28 injected 32 firefox.exe 25->32         started        process12 dnsIp13 40 pricekaboom.com 185.31.240.240, 49742, 80 ZONEZoneMediaOUEE Estonia 28->40 42 www.0bi8.fun 107.151.241.58, 49748, 49749, 49750 VPSQUANUS United States 28->42 44 9 other IPs or domains 28->44 76 Found direct / indirect Syscall (likely to bypass EDR) 28->76 signatures14
Threat name:
Win32.Trojan.FormBook
Status:
Malicious
First seen:
2024-05-30 02:11:25 UTC
File Type:
PE (.Net Exe)
Extracted files:
14
AV detection:
24 of 38 (63.16%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
n/a
Score:
  8/10
Tags:
execution
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Command and Scripting Interpreter: PowerShell
Unpacked files
SH256 hash:
28db43da3af01ec123ec09e679da5e49fd6d6263134b4128a82dcf74d1a613bb
MD5 hash:
bd70af299571dcd57b13952abcaafa97
SHA1 hash:
08936d61b4e9c04fea0c3d0de38a774a1f4a8830
Detections:
win_formbook_w0 win_formbook_g0
SH256 hash:
fb36e835b592e7d7dd9f21db0b12b7fb99eff4d83c981beb66dbe2527399d9e2
MD5 hash:
5eef95ef55462405da2c5f0934832828
SHA1 hash:
01e7d4b5cdf17f6a2098fba3e6674e3bd2edb716
SH256 hash:
b3e7d8e5ddc4ff6e7570998edc4b935fefbb05c3eec96d347f6413ebc1341619
MD5 hash:
8ba5007f86858e2411b187b8931f3453
SHA1 hash:
cb5d8833cf8bd65179e6451271b3a45127ad8760
SH256 hash:
aae920669816646b4e0ac4a604482bd7803cad33aa31eb39b0e5661900b97df9
MD5 hash:
6ee07543aa79d4a0387c5167aab308dd
SHA1 hash:
c2af6c73d3bbe9232a18143c93f69a23ac07b068
SH256 hash:
78ee6c2eaf8a75b29b25c59f58cb08610bf2999d39b2ed3c47cbff8eafaa4d4b
MD5 hash:
47878d699939437dc287e69f5e816a7b
SHA1 hash:
be8e939b5e126e28f155761bf4ef4b1fb836023b
SH256 hash:
25b5214317428b6661d063585c9de0ceb173e0cbf529069873599ac09f179ae9
MD5 hash:
a09ba49a164d02715cea9498b85dadb3
SHA1 hash:
5cb0c737d9fb738c36ca64082b53cd2d816b6e8b
SH256 hash:
6734e0de50e78ea9c2718be35f88eb911b3a2b330b8903a91b808e0493f9843a
MD5 hash:
08249d730217611087954766e24241bd
SHA1 hash:
df80b03748ce39a77ba662de9b43e8a89fafd6d0
SH256 hash:
f37ca34822973116568ff8939062777e5ae7fa5276f7d51cb79416219715a72a
MD5 hash:
442b39912b10cbc41f948abb8bb6508e
SHA1 hash:
d2389ef2cc329e115f7ed0720809f93727a9ef14
SH256 hash:
da8157b3de76bddc2758ecdee015fcda320663e2f410b1b3b76408a14c887dbd
MD5 hash:
aaae018dcea03a3cd81c81f8d109a430
SHA1 hash:
ab024126411d4ffe23577413d85fe1cf54bd33ed
SH256 hash:
2e5a5a71e63068d20b625bed84c0c0ace6483d343e8f903d24d8158c64cd7118
MD5 hash:
8cd7b026727a13e23d3f727373973278
SHA1 hash:
7f29f93335646c7047231e925639478f5c0bb724
SH256 hash:
c3fbe27fd750c6c0bf2f6244660aa983e336e3f73795b50a463b14b423295903
MD5 hash:
4a58673d797936121c819f635f8fad8b
SHA1 hash:
671afbc90d453ae8f759b7624eaf4a63b2aa6b8a
SH256 hash:
c98c08c6cb786607426194358218be2a1d47278f9f3d14ad3e05f7cfa7bb641b
MD5 hash:
c8461645be3d1d9efaeee629cf8bd1d0
SHA1 hash:
22e12c1cecfa220b37f569f760a48484cde3911d
SH256 hash:
f970aa14ae9a128637c05f5d0772da9a82dde74dcc73b8f860ce3a11e16e1ea5
MD5 hash:
87838e5cae93ebeb146987a3dfc45110
SHA1 hash:
3c1a9119366329371768f8b4696f73b1730be791
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__GlobalFlags
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Active
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Thread
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments