MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 401ef7313f18b5c28eeb101392554cb7f13af2c00f9501ef92f045e2c458486f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 10


Intelligence 10 IOCs YARA 4 File information Comments

SHA256 hash: 401ef7313f18b5c28eeb101392554cb7f13af2c00f9501ef92f045e2c458486f
SHA3-384 hash: bfaab94f25dfe00e7f4b101e3f93083ba75fe218b6f42710df6daaaeb2374c4ca758e0c38712131de8d18ef8bc900743
SHA1 hash: 76b54ce542fef5b39d194ec57c3a6257988a309c
MD5 hash: d1b8aef9427561e0c916abd5fa16dd60
humanhash: six-harry-mississippi-low
File name:SecuriteInfo.com.W32.AIDetectNet.01.15287.18254
Download: download sample
Signature Formbook
File size:1'017'856 bytes
First seen:2022-08-14 16:30:45 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 24576:XBfuTFvHFa4honrCFlalkAe21AVkAF76ae4g2IHH/jm:xfuTFk4hurCFoi4AF76szcH/a
TLSH T16525F0FFDEF9345AEE101436F2686AAC36C51D58B813831DC64BFA4DA87268D4479F02
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
449
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.W32.AIDetectNet.01.15287.18254
Verdict:
Malicious activity
Analysis date:
2022-08-14 16:33:27 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has nameless sections
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-08-14 13:57:55 UTC
File Type:
PE (.Net Exe)
Extracted files:
25
AV detection:
26 of 41 (63.41%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
7e29126dc52f9267e3c7c0229c45fa9fadb4d4544c9a76727e43bd761a6f9bb0
MD5 hash:
3315c445eb7369214994707934dbb861
SHA1 hash:
a9a3ce027cef1a66e2e8976b4477ae5d7ed95a8a
SH256 hash:
18eb60c0eb3e1c610526d9f4b42684ac36a2ebb521514a8770dca2f2afd7f471
MD5 hash:
7ca239778f9f46d28b08876564dba525
SHA1 hash:
973b0d0d98a83b7dfcf1bfce04a179b0f070b98c
SH256 hash:
ab3c5bc0f7fca8a9c72cbe12244545cead496e538bbcbdbeedc577f08f0cc860
MD5 hash:
6586f47f5e6e67e12cda2c4348689ecb
SHA1 hash:
758f3870c10a91d8bba7c3e869e6c0771a66ad07
SH256 hash:
9b4aee132a0228378d66a57fda3a2030952309ef74cf2db724ac916b04d8c034
MD5 hash:
93c6391d23c1aa1ed66fb13f82f2ee31
SHA1 hash:
220098c3047c32b51ae13a5cc1e9beeef3da6e18
SH256 hash:
401ef7313f18b5c28eeb101392554cb7f13af2c00f9501ef92f045e2c458486f
MD5 hash:
d1b8aef9427561e0c916abd5fa16dd60
SHA1 hash:
76b54ce542fef5b39d194ec57c3a6257988a309c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments