MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 183c71d2749893b3018f8d521712a58c6b3efd449a5ecbbbb12df1da69e0f7f6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 3 File information Comments

SHA256 hash: 183c71d2749893b3018f8d521712a58c6b3efd449a5ecbbbb12df1da69e0f7f6
SHA3-384 hash: 4aad079309bcf05ef6235b5da6f43a766854dff7aac36584e0a85f4ba85bc048301bed8c7882e3eaa278cef674edd4e9
SHA1 hash: 24af9bb2e1b7bac04a1ebb48f431bc8ec4d5bb4f
MD5 hash: 9e02b91e94d45385141412e3c90608b2
humanhash: football-louisiana-hamper-enemy
File name:mv Afina I Vsl's Desc.exe
Download: download sample
Signature Formbook
File size:796'672 bytes
First seen:2024-01-10 15:51:18 UTC
Last seen:2024-01-10 17:18:22 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:mm5QyiEHaZz20Bi2NKZes2Pjls2LQP+mjp2mcN0w:mryv694UsEmjL
TLSH T16C05E10376A8CB13E17987F8E82249B41BF67D0AB811E6AF4D937CDA7D70B404D06A57
TrID 61.9% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.1% (.SCR) Windows screen saver (13097/50/3)
8.9% (.EXE) Win64 Executable (generic) (10523/12/4)
5.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
dhash icon 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer)
Reporter Anonymous
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
4
# of downloads :
481
Origin country :
CH CH
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Сreating synchronization primitives
Creating a process with a hidden window
Creating a process from a recently created file
Creating a file
Using the Windows Management Instrumentation requests
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Adding an exclusion to Microsoft Defender
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
Check if machine is in data center or colocation facility
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Generic Downloader
Yara detected Telegram RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1372536 Sample: mv_Afina_I_Vsl's_Desc.exe Startdate: 10/01/2024 Architecture: WINDOWS Score: 100 19 api.telegram.org 2->19 21 ip-api.com 2->21 23 2 other IPs or domains 2->23 31 Snort IDS alert for network traffic 2->31 33 Found malware configuration 2->33 35 Malicious sample detected (through community Yara rule) 2->35 39 7 other signatures 2->39 8 mv_Afina_I_Vsl's_Desc.exe 4 2->8         started        signatures3 37 Uses the Telegram API (likely for C&C communication) 19->37 process4 signatures5 41 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 8->41 43 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 8->43 45 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 8->45 47 3 other signatures 8->47 11 mv_Afina_I_Vsl's_Desc.exe 15 2 8->11         started        15 powershell.exe 7 8->15         started        process6 dnsIp7 25 api4.ipify.org 64.185.227.156, 443, 49705 WEBNXUS United States 11->25 27 ip-api.com 208.95.112.1, 49708, 80 TUT-ASUS United States 11->27 29 api.telegram.org 149.154.167.220, 443, 49709 TELEGRAMRU United Kingdom 11->29 49 Tries to steal Mail credentials (via file / registry access) 11->49 51 Tries to harvest and steal browser information (history, passwords, etc) 11->51 17 conhost.exe 15->17         started        signatures8 process9
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2024-01-10 08:33:21 UTC
File Type:
PE (.Net Exe)
Extracted files:
25
AV detection:
14 of 37 (37.84%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
agenttesla_v4 agenttesla
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Looks up external IP address via web service
Checks computer location settings
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Malware Config
C2 Extraction:
https://api.telegram.org/bot6890953843:AAESDeAPFWFuXjE5oUpLiVkGoZxJQbW2ZFE/
Unpacked files
SH256 hash:
ff1f225019791d502262c7d350ce44cc84a43a8a5752345a5b2b5c1fca3b9cab
MD5 hash:
8138f3444ada7e59f28249e19fae905a
SHA1 hash:
ae0629544d5d8464ae233d2e9746d5e169cb0fc6
Detections:
win_agent_tesla_g2 INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients Agenttesla_type2 INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL INDICATOR_EXE_Packed_GEN01 INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
SH256 hash:
859d327bf0135c487c7f2bceebbe725d2e470c8c7b8dd68e91bfc7a44be2ff4f
MD5 hash:
4eba0f7e38aa345e50cf0c8780f6a6d2
SHA1 hash:
a0d115c88bd45d2254b1d5d28c35a020d3fcda4c
SH256 hash:
d8e77edad3cd36f3e1df5896cfa4b9f40392ff82009a14ef323d489b9a817462
MD5 hash:
41028b7149f7438c3920803908e109b8
SHA1 hash:
9de4b2bfa4f4d3f6480ac766c4089026b65185ff
SH256 hash:
21afe82a0b71ee589c26f32dc88e0a6e22817f21194b2a83f1807c6cecc8c818
MD5 hash:
440bb4db146ccb1161ac2bcf365d7676
SHA1 hash:
506eda511b46df6e95d86861e70fda81307f8623
SH256 hash:
183c71d2749893b3018f8d521712a58c6b3efd449a5ecbbbb12df1da69e0f7f6
MD5 hash:
9e02b91e94d45385141412e3c90608b2
SHA1 hash:
24af9bb2e1b7bac04a1ebb48f431bc8ec4d5bb4f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 183c71d2749893b3018f8d521712a58c6b3efd449a5ecbbbb12df1da69e0f7f6

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments