MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 15445c010256a178c467773e86678ecdc33bc8519e4edb3703a1b3b17622f805. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments

SHA256 hash: 15445c010256a178c467773e86678ecdc33bc8519e4edb3703a1b3b17622f805
SHA3-384 hash: ebf19a768427952c932026cf66b8cab5b433cc4f2c21d68cd6f8ef1121ae941393c91629089c49f681c2a0d27d70fdce
SHA1 hash: 869fd98dc84134265c27de26dcbf4dae74204713
MD5 hash: be8b5906f3d79b9379f13a88ec42d218
humanhash: maine-fix-high-arkansas
File name:SecuriteInfo.com.W32.AIDetectNet.01.23022.19757
Download: download sample
Signature Formbook
File size:475'136 bytes
First seen:2022-06-16 11:49:51 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 6144:9yhmNT8jiYS9KBjxQ1NIjWpql7Cwm9wju+pB9+iK5/YQZxRWLsq3JpN8LbG9wsSh:khoojUKF4I8qwwnu+pBoHxkIqXwp
TLSH T1E9A41224177CD72AEFEF57FEA120A10083F511217D11F7B48EC8A5E56B1E3459A03AAB
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) Win16/32 Executable Delphi generic (2072/23)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
243
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Unauthorized injection to a recently created process
Creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Woreflint
Status:
Malicious
First seen:
2022-06-16 11:45:44 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:grh2 loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Xloader Payload
Xloader
Unpacked files
SH256 hash:
b89e245cd015cc9b5e2de0ce64a110c9e425e29cad9db58eee23a1f83e17bc3f
MD5 hash:
3c59bcbb880808661ce8b535d3650fff
SHA1 hash:
6cfc3fc477551fb2cbbfdb02908c86f6486289cc
SH256 hash:
84238dc32dc2c72716d7233f509b43a45617e2a24ca07eecda58ae37a704b90b
MD5 hash:
1d6115ad56b1707c8afa1a65f22afc96
SHA1 hash:
58cbf25298e84cf9d91da78ae370ac5ddbb2c3fd
SH256 hash:
f29eb500ef89053a94382f2e99c526c05eea2c0f8abba16ad3704cd3dd44f2f1
MD5 hash:
a83345fabd4ed0c9dfd94816a0d51713
SHA1 hash:
51d87f25eac8b634ea9e9a5f406f0b142f4eaabc
SH256 hash:
15445c010256a178c467773e86678ecdc33bc8519e4edb3703a1b3b17622f805
MD5 hash:
be8b5906f3d79b9379f13a88ec42d218
SHA1 hash:
869fd98dc84134265c27de26dcbf4dae74204713
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:exploit_any_poppopret
Author:Jeff White [karttoon@gmail.com] @noottrak
Description:Identify POP -> POP -> RET opcodes for quick ROP Gadget creation in target binaries.
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 15445c010256a178c467773e86678ecdc33bc8519e4edb3703a1b3b17622f805

(this sample)

  
Delivery method
Distributed via web download

Comments