MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0b547b6fbd2328c64aab9806e3617ec953098db3af45a2546697d9ca7ee838c9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 10


Intelligence 10 IOCs YARA 3 File information Comments

SHA256 hash: 0b547b6fbd2328c64aab9806e3617ec953098db3af45a2546697d9ca7ee838c9
SHA3-384 hash: 23dc01c53499fa7e2cc1a1afd7b7f415b1cc408947ed6f8fa73ec2466ffacdf452246b8a501fd6aec8f3d5684ba2a7fb
SHA1 hash: bdba82c9ba083edc4518ae632bca8f1485b2b7eb
MD5 hash: 04460a9e90b95769389debf8a6e22624
humanhash: eight-florida-leopard-maryland
File name:SecuriteInfo.com.W32.AIDetectNet.01.6357.16766
Download: download sample
Signature Formbook
File size:761'344 bytes
First seen:2022-04-25 09:31:04 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:zlqyqREeIzk+ZkO+SaTu8psEd7zp5I56IW3B2kb+tqYtkmJ1M:zNeIzJZkO5qsoPva6hEOsqOk0
Threatray 15'139 similar samples on MalwareBazaar
TLSH T153F4CE477215EA8DC875B9F686106DA011A16ECF80B552F22872377968FA1C3FF503EE
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 0f3375cccc61338f (15 x AgentTesla, 11 x Formbook, 6 x SnakeKeylogger)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
242
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has nameless sections
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-04-25 08:14:07 UTC
File Type:
PE (.Net Exe)
Extracted files:
18
AV detection:
24 of 41 (58.54%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:hfhf loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Xloader Payload
Xloader
Unpacked files
SH256 hash:
d3492b6c0770fa388c60451a16c6f713d13a01f4a811944a0233b9fb11bba155
MD5 hash:
989d8703a267516a3651bdd106ec6f79
SHA1 hash:
fce51a59c0c9d7559766fc77acafe6663a416ea3
SH256 hash:
09cd3bc420c8982190990a9673b58c3ab01e933dff0881f1e521d3316f1b9a6b
MD5 hash:
6933707e111286a128ad0f7fa298153f
SHA1 hash:
d1121c8bed634e9684727e8c0aad3f597b0749ad
SH256 hash:
b9a04fed6116752ad47b5cbe05e0050f2971e62540a09b830ff5068b2496384d
MD5 hash:
38ab7f06ce5d62ac07f443bc39e0800f
SHA1 hash:
9e6de22ea95aae96ec9d829114ebf848e35839f1
SH256 hash:
ac6abb380f71908b7b278126866ce98c8229d5f1c6c03228a29901afdec25b6f
MD5 hash:
b0571728d8730e9e241b9e476e052d77
SHA1 hash:
4d186e9e5b9cb3cac8b0513cb8b561bef71f06da
SH256 hash:
0b547b6fbd2328c64aab9806e3617ec953098db3af45a2546697d9ca7ee838c9
MD5 hash:
04460a9e90b95769389debf8a6e22624
SHA1 hash:
bdba82c9ba083edc4518ae632bca8f1485b2b7eb
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pdb2
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments