MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3a1b706adecf798ffa11002e153bad33e9f82e6a9da82f7777c27d2cf7b23b0d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 10


Intelligence 10 IOCs YARA 2 File information Comments

SHA256 hash: 3a1b706adecf798ffa11002e153bad33e9f82e6a9da82f7777c27d2cf7b23b0d
SHA3-384 hash: 0deb91b525b200ee075661806db4d7b2cd4ca7f2bb3a68f649ed4457ec25d780a031be897bceff61f9b59190c80c0741
SHA1 hash: dc2053dca992d97caf52f1e11fe3456cdd1b0f2d
MD5 hash: e83da3169ca66a1ae19d148ca66d4307
humanhash: tennis-lake-east-nebraska
File name:e83da3169ca66a1ae19d148ca66d4307.exe
Download: download sample
Signature Formbook
File size:648'704 bytes
First seen:2022-02-10 07:41:01 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:X26jApvLyOztF7cRLtpIObXl9MKye/CzIhNmE:XbjAp+OXcxxzl6pQZm
Threatray 13'215 similar samples on MalwareBazaar
TLSH T1BDD4D03912B4DD25D9BFE73C176011390FB4A627E9A7FB7D6ED0B0B508A27018A26317
File icon (PE):PE icon
dhash icon 8820404c4c5a08a8 (1 x Formbook)
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
160
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
DNS request
Unauthorized injection to a recently created process
Creating a file
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-vm greyware obfuscated packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large strings
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 569894 Sample: S9k2tFS0oZ.exe Startdate: 10/02/2022 Architecture: WINDOWS Score: 100 31 www.kbldg.com 2->31 33 www.income-icm.net 2->33 35 3 other IPs or domains 2->35 37 Found malware configuration 2->37 39 Malicious sample detected (through community Yara rule) 2->39 41 Antivirus detection for URL or domain 2->41 43 9 other signatures 2->43 11 S9k2tFS0oZ.exe 3 2->11         started        signatures3 process4 file5 29 C:\Users\user\AppData\...\S9k2tFS0oZ.exe.log, ASCII 11->29 dropped 53 Tries to detect virtualization through RDTSC time measurements 11->53 55 Injects a PE file into a foreign processes 11->55 15 S9k2tFS0oZ.exe 11->15         started        signatures6 process7 signatures8 57 Modifies the context of a thread in another process (thread injection) 15->57 59 Maps a DLL or memory area into another process 15->59 61 Sample uses process hollowing technique 15->61 63 Queues an APC in another process (thread injection) 15->63 18 explorer.exe 15->18 injected process9 process10 20 help.exe 18->20         started        signatures11 45 Self deletion via cmd delete 20->45 47 Modifies the context of a thread in another process (thread injection) 20->47 49 Maps a DLL or memory area into another process 20->49 51 Tries to detect virtualization through RDTSC time measurements 20->51 23 cmd.exe 1 20->23         started        25 explorer.exe 1 135 20->25         started        process12 process13 27 conhost.exe 23->27         started       
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-02-10 07:41:13 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
21 of 28 (75.00%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:fsop loader rat
Behaviour
Checks processor information in registry
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Suspicious use of SetThreadContext
Xloader Payload
Xloader
Unpacked files
SH256 hash:
ab76016bf0085724d920e39cca01de5e29dde1910123e2c3ab5c270cac75ba90
MD5 hash:
3ad6d63b88fdfe67585636c618a50cec
SHA1 hash:
1bba669b4e9e235b6ed23759ed5171381b5b5f22
SH256 hash:
79823e47436e129def4fba8ee225347a05b7bb27477fb1cc8be6dc9e9ce75696
MD5 hash:
39f524c1ab0eb76dfd79b2852e5e8c39
SHA1 hash:
428018e1701006744e34480b0029982a76d8a57d
SH256 hash:
d67d70b9a5b8c16cd74ec97700a1af2598134d9fe15f4c3ee600d6e39f4cebe3
MD5 hash:
6614dc23a292a724b08c6764f27a6a05
SHA1 hash:
4277de634bc10024bef72d44e64f55462fc2a68b
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
3a1b706adecf798ffa11002e153bad33e9f82e6a9da82f7777c27d2cf7b23b0d
MD5 hash:
e83da3169ca66a1ae19d148ca66d4307
SHA1 hash:
dc2053dca992d97caf52f1e11fe3456cdd1b0f2d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments