MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 10344deea8974df548286d351431390d1ba3b36349afc2101348a0ea023af31d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 15


Intelligence 15 IOCs YARA 3 File information Comments

SHA256 hash: 10344deea8974df548286d351431390d1ba3b36349afc2101348a0ea023af31d
SHA3-384 hash: 785d9b36ed0a5f1d395d67168f74cc7820a0a13c8989f52c52e20a8e70e5b4d6e3dc4923c88883f464c9749a2b377e71
SHA1 hash: fc63976a7d8183436d19d481d1f82ac0c2715986
MD5 hash: 1dea08392d892da8bcb18af1be0b5631
humanhash: ack-cold-helium-sink
File name:SecuriteInfo.com.Variant.Lazy.200618.7985.21636
Download: download sample
Signature Formbook
File size:901'632 bytes
First seen:2022-06-22 17:46:35 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'663 x AgentTesla, 19'478 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 24576:OU1YivcYiOw9F0vw9FEY9lw9FDXyIZlmm3i/WJUBuvPHKYiOw9F0cYiDw9F0cYiC:ZFvSOGGvGDlGhXyQUmmdBuH0OGGSDGGN
TLSH T11015021075C0A71AC26B0F7B4C7151510A35BAAA3E53DE0F5C8392DE096B78A065AFBF
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
233
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-06-22 12:41:10 UTC
File Type:
PE (.Net Exe)
Extracted files:
52
AV detection:
19 of 26 (73.08%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:pt7b loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Xloader Payload
Xloader
Unpacked files
SH256 hash:
171c8b9ce7d7c255624ccd4a1ae45def2861464fa50995ac52a293b71c1ca993
MD5 hash:
e7fe1eea1dc4de2328315b18e146e824
SHA1 hash:
3f55995689966bef8a93c3199446a056b67114d3
Detections:
win_formbook_g0 win_formbook_auto XLoader
SH256 hash:
0cb6aef1fa57d11408e47ae071485ef8f48c2982997b8d74b47a4151d85b978c
MD5 hash:
843aa6edf83bff7b61c6a5369ef41e95
SHA1 hash:
d1bfeec8eaac9a1dacf2f7062ce964d8e7d77085
SH256 hash:
25de393de220a36022341a60c4aad8504179a273fee1ca1f7ba60a60874dfc07
MD5 hash:
d411b2d445e91f1fe3ebedba5f6c8c2c
SHA1 hash:
bb1a59d72cbf98acd2c9545b074833b769049c96
SH256 hash:
e942600aab91075d24902a37d27c612b7a77eb0020104233110bfa9978dc600b
MD5 hash:
f13001ae3c3d0a9737be9367b562fbec
SHA1 hash:
899bbb97a82df495594d68706c26e2a19c28279c
SH256 hash:
880c9ff80de33cde042ab26d75677dab18fdc7695908d615c44efa8b5d8e088a
MD5 hash:
07e1e5baea35d75e784cce3b991a5fdc
SHA1 hash:
2f5cd9ad4acec13ddb49f9d69093f9fe475342c2
SH256 hash:
10344deea8974df548286d351431390d1ba3b36349afc2101348a0ea023af31d
MD5 hash:
1dea08392d892da8bcb18af1be0b5631
SHA1 hash:
fc63976a7d8183436d19d481d1f82ac0c2715986
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments