MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 40c96d51be2ae8a3360f39a25e522304df5999e05d99eeeeffb79fdc8fbbfd62. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: 40c96d51be2ae8a3360f39a25e522304df5999e05d99eeeeffb79fdc8fbbfd62
SHA3-384 hash: 8f02a96fb15becef3fdaff00cbcb78f82146be32360ebb12b27522d89c539b59374d67dfcd203e5671e0fb54355f52ca
SHA1 hash: 7b53c0c0b565a78d77350a7698481ba72ae59649
MD5 hash: 81c4e8651ea490441f63ef7e795e1f70
humanhash: jig-michigan-eight-nuts
File name:SecuriteInfo.com.MSIL.TrojanDownloader.Agent.KBO.23714.19916
Download: download sample
Signature Formbook
File size:80'584 bytes
First seen:2022-01-25 04:56:23 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 1536:YlCq+pga/eHUTQQQQQQQBdBgN6b5/2kWSC6WLrEtXa/eHUTQQQQQQxBdBgN6b5/G:Y4q+pga/eHUTQQQQQQkdBft/2YWLrEtp
Threatray 12'803 similar samples on MalwareBazaar
TLSH T163734B82C6A30263E5AA99B3B0939BC30BA0700D5CE04DABD4CD715E4E9F2167597FCD
File icon (PE):PE icon
dhash icon 550959654d651945 (37 x Formbook, 28 x AgentTesla, 14 x RemcosRAT)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
167
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Launching a process
Creating a file
Searching for synchronization primitives
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
obfuscated overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
88 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-01-25 04:57:09 UTC
File Type:
PE+ (.Net Exe)
Extracted files:
11
AV detection:
18 of 28 (64.29%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:be4o loader rat
Behaviour
Enumerates system info in registry
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Xloader Payload
Xloader
Unpacked files
SH256 hash:
40c96d51be2ae8a3360f39a25e522304df5999e05d99eeeeffb79fdc8fbbfd62
MD5 hash:
81c4e8651ea490441f63ef7e795e1f70
SHA1 hash:
7b53c0c0b565a78d77350a7698481ba72ae59649
Malware family:
XLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments