MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 10fd06a398a69a6ed619974bbde91c9868e0abc9cf0bad3b38ce1dc7d3dc1ae6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: 10fd06a398a69a6ed619974bbde91c9868e0abc9cf0bad3b38ce1dc7d3dc1ae6
SHA3-384 hash: b90284492216a8d8f7b56c13ac995bda18d9573e22615768c76a4e606de353285a4d8ae9c6d36d58058298adc1925b1c
SHA1 hash: b0b8fc75ee27972d1dbc07b60bf4f246b1f16aba
MD5 hash: bbc8bc39248450867d753827a789f89e
humanhash: mango-seventeen-red-three
File name:SecuriteInfo.com.W32.AIDetectNet.01.17796.820
Download: download sample
Signature Formbook
File size:650'240 bytes
First seen:2022-06-08 03:40:32 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:uS33zjS3KJHEAJtjR1MOwnrT9PoUywn06w6TG+9HuaofFlGrbo9q:D3zO3KJHEAJtjXV4T9PopSpTRHuaKarM
TLSH T167D4123076DC0BB2C67D27FE5892004147B5AA5A142BF34E5EC570EF4E6BBC0C66AA17
TrID 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.5% (.SCR) Windows screen saver (13101/52/3)
9.2% (.EXE) Win64 Executable (generic) (10523/12/4)
5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.9% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
310
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.W32.AIDetectNet.01.17796.820
Verdict:
Malicious activity
Analysis date:
2022-06-08 03:44:34 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Creating a window
Sending a custom TCP request
Unauthorized injection to a recently created process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed update.exe
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-06-08 01:44:38 UTC
File Type:
PE (.Net Exe)
Extracted files:
21
AV detection:
17 of 26 (65.38%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:mwfc loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Xloader Payload
Xloader
Unpacked files
SH256 hash:
00bb3fecf05baa80415da6e4c52d34d0ee2648adfee2ddce24ee441bc48b42ba
MD5 hash:
6c2f16434c6b20db1dc9d51b2f24f781
SHA1 hash:
bd365668b66429c7fad05761d86a037b4acc3119
SH256 hash:
26b11b382cee13fa27558bc6d7590329cf6feda822edcab86559455836f7f979
MD5 hash:
602b23904f905d5574e5990e25a970af
SHA1 hash:
9572302c32d3a035ac186bb6012db1cb670b3861
SH256 hash:
a675f303f6e1ed214cb7ae9910246a1d54565da05690b29001d713f2acaad961
MD5 hash:
feed7bf03a05e5d55c945349f4db4399
SHA1 hash:
19021308efc63f8063b7d9b805b2a75ba18b3833
SH256 hash:
10fd06a398a69a6ed619974bbde91c9868e0abc9cf0bad3b38ce1dc7d3dc1ae6
MD5 hash:
bbc8bc39248450867d753827a789f89e
SHA1 hash:
b0b8fc75ee27972d1dbc07b60bf4f246b1f16aba
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments