MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 29706d5927c63e4ef3241012c1a81d1ca0382fbaa05d7f115c39184a03c598c3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA 1 File information Comments

SHA256 hash: 29706d5927c63e4ef3241012c1a81d1ca0382fbaa05d7f115c39184a03c598c3
SHA3-384 hash: e1a8a8983308ec08f5ee3bba9b51876d891b335a66297ba8685b237e490c221978a60b5e9566f0885b68b9f48fc0766e
SHA1 hash: 3e6f7dacf3f1bb73ad4c72549efb5c92d8f6eca5
MD5 hash: 501ab1a1253c3c8794e511d44e98ca64
humanhash: yankee-rugby-north-oxygen
File name:SecuriteInfo.com.Trojan.Olock.1.10008.10317
Download: download sample
Signature Formbook
File size:554'496 bytes
First seen:2022-07-04 04:33:40 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'656 x AgentTesla, 19'464 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 12288:MRnkjTkbX2pKGevTjB9p9SaLDejxf7QwF9bbrPMSYhe:ZKlvTnSaMTxbbrE5
TLSH T19DC4123D77709925D91F0BF99856518083B4E2683B47CB3EC622A0EB3AB77719141EB3
TrID 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.5% (.SCR) Windows screen saver (13101/52/3)
9.2% (.EXE) Win64 Executable (generic) (10523/12/4)
5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.9% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
239
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
BANK SLIP_WOOHYUN GREEN_HOCHIMINH_EPDA.exe
Verdict:
Malicious activity
Analysis date:
2022-07-04 10:31:27 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2022-07-04 01:11:54 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:a2es loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Xloader Payload
Xloader
Unpacked files
SH256 hash:
0cb6aef1fa57d11408e47ae071485ef8f48c2982997b8d74b47a4151d85b978c
MD5 hash:
843aa6edf83bff7b61c6a5369ef41e95
SHA1 hash:
d1bfeec8eaac9a1dacf2f7062ce964d8e7d77085
SH256 hash:
8a3b1ce1ddc03aec9fed70faebe7592fd0c45a4c17c766e64831fe9f516f1d5e
MD5 hash:
723e682511c6973cfff1824a39453bc3
SHA1 hash:
bdd48d541e9c764a2ff16f8e23f396e4a35f3613
SH256 hash:
2e50f741b474525fb5b3ae6a289799732fbcd81a93c45eb346f08784dee82a16
MD5 hash:
4f6a13469bd85d5c1ffa85dbed2d761c
SHA1 hash:
a1789b3ad34c3320f2b21ffca1ced972d7ee436b
SH256 hash:
d61bba4a4bcdfcf78f8a96d3248892dc7145086a604799f3535c07e7009ebf0b
MD5 hash:
2cd24bb2d43e85656ca53ffdebb85a1b
SHA1 hash:
88dfdf992e3c2222d95b17376d85d7f4f7c61fed
SH256 hash:
29706d5927c63e4ef3241012c1a81d1ca0382fbaa05d7f115c39184a03c598c3
MD5 hash:
501ab1a1253c3c8794e511d44e98ca64
SHA1 hash:
3e6f7dacf3f1bb73ad4c72549efb5c92d8f6eca5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:meth_get_eip
Author:Willi Ballenthin

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments