MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1882a0700a0cbe3213f007458d82eafc571b2f19a539b1d3b6e985e22396a907. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: 1882a0700a0cbe3213f007458d82eafc571b2f19a539b1d3b6e985e22396a907
SHA3-384 hash: 2efc7a6bacb76a2fdd6a7defd0a75fbb172b79e32d8d62970a7489a8c4787d93a59c40471c174c1b2e5d060705b4381c
SHA1 hash: a20b72a49308dbef8784f25f47a598068023e84a
MD5 hash: b1293956e91be23e45d93c2e79ad2eec
humanhash: saturn-red-mars-cat
File name:SecuriteInfo.com.Trojan.MSIL.AgentTesla.SIFA.MTB.2367.15553
Download: download sample
Signature Formbook
File size:706'048 bytes
First seen:2022-06-09 12:12:20 UTC
Last seen:2022-06-09 20:16:22 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:XI9C8+jXbW9qT9q0nH4G9aiRDiBOqxiKW2p8Q5Rj9p2gZ1Vwwsj1GQnf3tKYIm:XIlCXKOnnH4G9aihikJj2p8MnJZ1uPjy
TLSH T115E42308B2FD45D2F27F43B51C132142D7B89E6E987AEE1E1A4026CF469DBEB067B405
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
3
# of downloads :
292
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Trojan.MSIL.AgentTesla.SIFA.MTB.2367.15553
Verdict:
Malicious activity
Analysis date:
2022-06-09 22:59:50 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Creating a window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
fareit packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-06-09 09:48:20 UTC
File Type:
PE (.Net Exe)
Extracted files:
17
AV detection:
16 of 26 (61.54%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:mwfc loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Xloader Payload
Xloader
Unpacked files
SH256 hash:
28f65b7551f8c37bf4067994ca3aeb73f8d8975074fd98ef7a163b5926518abc
MD5 hash:
e8118001413417e7539e937aa678da61
SHA1 hash:
610775ac94a6ab40f8b4c906016a6decf66faed8
SH256 hash:
55b8001ec1852de1329c33db6684a87c4bfc4ec9af03bdec08bb5fc1548593f3
MD5 hash:
2d0dc0e8d59c3c2a9d38c1af335b5bf6
SHA1 hash:
4fc16c447369ac6fb7014d2f1e2a342c40062bfe
SH256 hash:
a675f303f6e1ed214cb7ae9910246a1d54565da05690b29001d713f2acaad961
MD5 hash:
feed7bf03a05e5d55c945349f4db4399
SHA1 hash:
19021308efc63f8063b7d9b805b2a75ba18b3833
SH256 hash:
1882a0700a0cbe3213f007458d82eafc571b2f19a539b1d3b6e985e22396a907
MD5 hash:
b1293956e91be23e45d93c2e79ad2eec
SHA1 hash:
a20b72a49308dbef8784f25f47a598068023e84a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments