MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0a76b25a4316ca2df59f110b3b967e290fd6459132a0e1b1458fb31706927030. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 3 File information Comments

SHA256 hash: 0a76b25a4316ca2df59f110b3b967e290fd6459132a0e1b1458fb31706927030
SHA3-384 hash: 05bd685abd56358c90e13b6feae02d22e15915871624af465191bfdfa3d4d09dc23933c1646324e04e36b138e9b326ce
SHA1 hash: 85e819d28f079bf625f04a153ddeece67c8fb750
MD5 hash: a84f893f79027571f3d97f29570e5acb
humanhash: chicken-mike-south-robert
File name:SecuriteInfo.com.Trojan.MSIL.Basic.5.Gen.23735.23503
Download: download sample
Signature Formbook
File size:775'680 bytes
First seen:2022-07-15 09:52:49 UTC
Last seen:2024-07-24 11:04:00 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 12288:zwoA2oYhgPhPgPk4kWmRTC4U9k3/6ND90WZTsx8CkJeYPG:zDA2oYhAuc4kWaW4UeebRsx7MpG
TLSH T1DEF4BF11A7D8DA57D0BE6234C6D4B1F552F0EE46D01AF96B3CA03E8D37B1B00AF925A4
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 5d4d6de9e7e70f0c (6 x SnakeKeylogger, 1 x Formbook)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
3
# of downloads :
211
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Trojan.MSIL.Basic.5.Gen.23735.23503
Verdict:
Malicious activity
Analysis date:
2022-07-15 09:55:11 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains very large strings
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-07-15 01:22:09 UTC
File Type:
PE (.Net Exe)
Extracted files:
18
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Xloader payload
Xloader
Unpacked files
SH256 hash:
e8e0a476087352226ea102e89078067fb2d760238bc2121bf1098fdefd188604
MD5 hash:
3733f77949893a2f8206a945e2902629
SHA1 hash:
2cc712b01c2ba920a84dd4d758cf732b65d4a3e0
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
5e97ccd8dafcb36b3cb772f6a2fd425abcf221ab9ea1930e8c2618c95332f2c6
MD5 hash:
01800f6b045def8d90c649842f56d752
SHA1 hash:
f8434a4636d0772d01aac44bb3f9753a41f01d34
SH256 hash:
7a83a407bfe389fc4e1e6fd7f1a0fe9d7a0ab4b989f449ac2755a0332fe1966b
MD5 hash:
43c22bfebf3b750c02ab07febc7f5539
SHA1 hash:
a6a58c56aaec792fc7cb20fee483c7769e0cf415
SH256 hash:
0a76b25a4316ca2df59f110b3b967e290fd6459132a0e1b1458fb31706927030
MD5 hash:
a84f893f79027571f3d97f29570e5acb
SHA1 hash:
85e819d28f079bf625f04a153ddeece67c8fb750
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments