MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 06413191f73628949b030b8a40c9db6a65487beed5d1d3c8e7e70af666ae538d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: 06413191f73628949b030b8a40c9db6a65487beed5d1d3c8e7e70af666ae538d
SHA3-384 hash: 88113f706f4646926c55ef7552626eaf1630259a6069f974fbb38cef2b7bdb8c1b3df2c8647fa74680bc4bfaa9bcfd8d
SHA1 hash: 81aaa39a424fac5016e0b08faa97875e06b6d305
MD5 hash: 246d350f4698af2681c794a9203a96e5
humanhash: nevada-carolina-oregon-vegan
File name:SecuriteInfo.com.Trojan.Inject4.30407.17664.21213
Download: download sample
Signature Formbook
File size:883'200 bytes
First seen:2022-04-15 01:29:45 UTC
Last seen:2022-04-20 10:23:31 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'608 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:WLzoNGNUVK7gqR0c4zNB1EyCoY7x0r0x0R91OC4sBuvamubmr/iVrNy6mJ5EQ9ty:lFcrcHCoYes6GkrNyln9toMHS1QhG
TLSH T1E8150114F2A82EE2D03A87F44864E41413B6B75E187DCA0A7DFAB4CE06357C27256E5F
TrID 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.5% (.SCR) Windows screen saver (13101/52/3)
9.2% (.EXE) Win64 Executable (generic) (10523/12/4)
5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.9% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
327
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Trojan.Inject4.30407.17664.21213
Verdict:
Malicious activity
Analysis date:
2022-04-15 01:32:44 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
fareit formbook obfuscated packed replace.exe update.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-04-14 15:37:01 UTC
File Type:
PE (.Net Exe)
Extracted files:
13
AV detection:
20 of 41 (48.78%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:mu2c loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Xloader Payload
Xloader
Unpacked files
SH256 hash:
72d368d84f65d3bc42209a7484650442d103d88fd8af9161b0d11d275e228a3f
MD5 hash:
21db4deaf9265eb327ae61aa38551e8c
SHA1 hash:
34368357fec958f1ef15ed669ee7bf4cb005dd54
SH256 hash:
2569124bc8e71ffbc3481a56a427036f37cac689a20560d0abd15d7c33be1398
MD5 hash:
902d3376af91ecf62ae2cbe07cd74c6c
SHA1 hash:
b3aeb760296f7416cb7089e18d4ef53b1053cdaf
SH256 hash:
99f19f471b3c7f6bca35b5aed63c653f3934d2d6608149e99c0e9a7a944da548
MD5 hash:
afc7d29d5ba7c170446e938fd9b6d6f5
SHA1 hash:
9ce72c8fcc0c0a37fac412b797ec489a36729d68
SH256 hash:
c14ea4bdd27d729f044bf4e83e0bdb1e1cfcc92c987036fdbc439283c1022211
MD5 hash:
0587f7540c5eefae2bb042a11ff155d5
SHA1 hash:
24ca734b95fe93790c053f748791de56e66ebc1e
SH256 hash:
06413191f73628949b030b8a40c9db6a65487beed5d1d3c8e7e70af666ae538d
MD5 hash:
246d350f4698af2681c794a9203a96e5
SHA1 hash:
81aaa39a424fac5016e0b08faa97875e06b6d305
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments