MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1575198d7ad60f56d2a14359f82de8b6d0a5fc3278c1b6dc55716b17873ab54f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 10


Intelligence 10 IOCs YARA 2 File information Comments

SHA256 hash: 1575198d7ad60f56d2a14359f82de8b6d0a5fc3278c1b6dc55716b17873ab54f
SHA3-384 hash: ece1b49cc5d086e9b28518ebe934fd60a97b77b5d2b2098aea7ae85e9fddd65d715d7dfd92b11ccd17860c380fdcb2cd
SHA1 hash: 7c8a7b42dea1dec8599d5953ce88008f3dfc6aa2
MD5 hash: cbf5cf49954e3eaab9111ff4e3489148
humanhash: alabama-twelve-item-carbon
File name:cbf5cf49954e3eaab9111ff4e3489148.exe
Download: download sample
Signature Formbook
File size:518'656 bytes
First seen:2022-02-08 18:47:51 UTC
Last seen:2022-02-08 20:52:10 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:/EXJrJT8LH6BuvZnjY72pbYYEtpGB5Tv:/IG+cpY2pbYdpGB5D
Threatray 13'160 similar samples on MalwareBazaar
TLSH T120B47B2F48BE113AC6FCCB7098D0CE1FF866D5563977692D269225D809232F275D222F
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
150
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
DNS request
Creating a window
Unauthorized injection to a recently created process
Creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed replace.exe
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-02-08 18:48:16 UTC
File Type:
PE (.Net Exe)
Extracted files:
17
AV detection:
23 of 28 (82.14%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:s9ne loader rat
Behaviour
Checks processor information in registry
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Suspicious use of SetThreadContext
Xloader Payload
Xloader
Unpacked files
SH256 hash:
0cc119786b104cf0aa261a208bf38802b339774ff3d7a42afcd8329d2d7d21c9
MD5 hash:
263b5190f7ac42d83c756dcdf38147bb
SHA1 hash:
78f419fe3936ed7d603706c47230cd3e6ff79ffe
SH256 hash:
c12e601860bf50c90fdc54868bb4ae6935cfdec6ee2943706381338935ac349d
MD5 hash:
77f36eb84ab061d1fa22fabec6e19f27
SHA1 hash:
57191e57198007e96a41b6d7a4f56e71e6c2b6ed
SH256 hash:
1575198d7ad60f56d2a14359f82de8b6d0a5fc3278c1b6dc55716b17873ab54f
MD5 hash:
cbf5cf49954e3eaab9111ff4e3489148
SHA1 hash:
7c8a7b42dea1dec8599d5953ce88008f3dfc6aa2
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 1575198d7ad60f56d2a14359f82de8b6d0a5fc3278c1b6dc55716b17873ab54f

(this sample)

  
Delivery method
Distributed via web download

Comments