MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 190b1831c5dfcd818fb3a4ff19a5a0ebfdaec9598e71c7a8c9f56f6ac9e52c6f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: 190b1831c5dfcd818fb3a4ff19a5a0ebfdaec9598e71c7a8c9f56f6ac9e52c6f
SHA3-384 hash: c5828fd932ebad8402e304dbf6e79779709621fdff7b38e6ca1dd36bf7f120c8e07d544286c852169cd244f09d88efc9
SHA1 hash: ac8f7a8314f05f26c4273f224eb23cc20a3e8889
MD5 hash: 31e1ce8d6f9e718f346f0159d5d5a1a3
humanhash: july-mockingbird-georgia-green
File name:PO 47295 y 47296.exe
Download: download sample
Signature Formbook
File size:1'127'424 bytes
First seen:2022-03-23 13:49:07 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 24576:nohvKc6WakcGEtlHMrT0RCtplbqxaLmsm+e:nohyobT0wtpZqxaVm
Threatray 13'498 similar samples on MalwareBazaar
TLSH T1483523A3B2386391E5AE0FF259701BD14FB210159415FA9D4DD226EB5BEE3014B33B8B
Reporter malwarelabnet
Tags:exe FormBook xloader

Intelligence


File Origin
# of uploads :
1
# of downloads :
209
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Launching a process
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-03-23 02:09:06 UTC
File Type:
PE (.Net Exe)
Extracted files:
12
AV detection:
17 of 26 (65.38%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:w0ce loader rat suricata
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Xloader Payload
Xloader
suricata: ET MALWARE FormBook CnC Checkin (GET)
Unpacked files
SH256 hash:
071c2e10c3125f0dac6be2dca4ea7f33afa6b37ebf091a17eef3fe119e4f72b5
MD5 hash:
44fe517f10c3ded0ed0d4c561f4c7926
SHA1 hash:
9b50b43f9e96922da78781ec1cdead54ab475d8b
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
a2ce977e19c48207de7aa1d90248009b1d96ec2f2b61c079cb29ee9f0f747920
MD5 hash:
946f763a622f5570f4fa9694ad09e595
SHA1 hash:
caec5902016b32acbf9fba795baeb1badf7b3624
SH256 hash:
301642ff8826ac264d1a78b36237b5ece99cb31a2d9cecd04aafb3449679d94b
MD5 hash:
f08268ddb5c1236b947fe2864860fc98
SHA1 hash:
772410110fee00fc53939b94c2f64069fa824cf4
SH256 hash:
41e4b5f57783ce0233aa1c1c7c9fb7d25716d5082a52e202acda324205fe71a7
MD5 hash:
ff5df05d34d010143c877ad2b179ab63
SHA1 hash:
46d4218d30594074e07078eae1958ece1ba81ba6
SH256 hash:
190b1831c5dfcd818fb3a4ff19a5a0ebfdaec9598e71c7a8c9f56f6ac9e52c6f
MD5 hash:
31e1ce8d6f9e718f346f0159d5d5a1a3
SHA1 hash:
ac8f7a8314f05f26c4273f224eb23cc20a3e8889
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments