MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 42f025f744bb97509425ac749ada6c20ef6439d193e537a013b981ad4d21e124. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments 1

SHA256 hash: 42f025f744bb97509425ac749ada6c20ef6439d193e537a013b981ad4d21e124
SHA3-384 hash: c69294e96daacc311c73d64080dbd39ce6e1ecf1f83188c92d59b69b82ad088bb86977c493d1207460eee94139b7ab86
SHA1 hash: 8fff79d4dcc22321b7e67afea5169d92d08a2ff9
MD5 hash: 2819516d8a8e7f8e0b9d188a6d5cb44a
humanhash: hamper-ink-mango-dakota
File name:2819516d8a8e7f8e0b9d188a6d5cb44a
Download: download sample
Signature Formbook
File size:655'872 bytes
First seen:2023-04-11 09:34:09 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:FrIX6XeBNCUHrJVXDorlxxnnpY8kf0qbqIhUdkuoMZbyu7FlcyldbzhQq4:F7XqCUrzoBxxnpY8/qb3ZMZbD7zcyTl
Threatray 2'521 similar samples on MalwareBazaar
TLSH T18CD4012D3BB28F21D51C47B91040054163B4A18ABAE1D72FEF93A3C6AEB7B425D493D7
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer)
Reporter zbetcheckin
Tags:32 exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
248
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
atlaszx.exe
Verdict:
Suspicious activity
Analysis date:
2023-04-10 19:29:18 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Unauthorized injection to a recently created process
Creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
floxif formbook lokibot packed virus
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
72 / 100
Signature
.NET source code contains potential unpacker
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 844518 Sample: 0T7X1jCOEo.exe Startdate: 11/04/2023 Architecture: WINDOWS Score: 72 17 Malicious sample detected (through community Yara rule) 2->17 19 Multi AV Scanner detection for submitted file 2->19 21 Yara detected FormBook 2->21 23 2 other signatures 2->23 6 0T7X1jCOEo.exe 3 2->6         started        process3 file4 15 C:\Users\user\AppData\...\0T7X1jCOEo.exe.log, ASCII 6->15 dropped 9 0T7X1jCOEo.exe 6->9         started        11 0T7X1jCOEo.exe 6->11         started        13 0T7X1jCOEo.exe 6->13         started        process5
Threat name:
Win32.Trojan.FormBook
Status:
Malicious
First seen:
2023-04-10 17:30:29 UTC
File Type:
PE (.Net Exe)
Extracted files:
13
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
6424147cfa80b31962b62d94120f948c5627c9d4741fc58cdf730926ea9a8c94
MD5 hash:
738cba6e8d08fc6f7c533792e5658c66
SHA1 hash:
85ae422f1e1a9777842acbe1c813b54677926caf
Detections:
win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
d8b2da038f82630f207fc12f1c02c82a91bccbca7588351510b3fc11c4d70041
MD5 hash:
f47717a2774d331c1bd664d2d7edc047
SHA1 hash:
3036f25eda44fd2c8374473edc5bf8c3dbfe67a5
SH256 hash:
21f0154b51a09767f94922b81f5fcd15cf4a6390ab7314e40d0e17b2dcdfe6ba
MD5 hash:
c926563698de3a89ad20474c85122f73
SHA1 hash:
ed1a3b2527ace111e6f39880c7ee3965f301330d
SH256 hash:
c241e054f85ac2594e19a136fe67947a4c963025e1d03b248891912ea540f3ce
MD5 hash:
7db4dafc46791713ccee55d5150001e6
SHA1 hash:
d276f2b786f138a4b865367c6203ae9f22b915af
SH256 hash:
0e24f238fdbc4d44e72607ab6451a695824e3f44c89a06bcb7688c751335ea93
MD5 hash:
3e9cced1c6e499ed12c847a34504f3ef
SHA1 hash:
34f81052e1376a339fe20f03b4396dbfa770a390
SH256 hash:
bbc08c0b159a0aa46eef11326e4ac3669e442583516ca20dd2d2314e59d9ed2e
MD5 hash:
0af8d1210796af0fb06f9dc630bf9824
SHA1 hash:
00cf73c311cd0b976cd9ab22b2362069ecc96e2a
SH256 hash:
42f025f744bb97509425ac749ada6c20ef6439d193e537a013b981ad4d21e124
MD5 hash:
2819516d8a8e7f8e0b9d188a6d5cb44a
SHA1 hash:
8fff79d4dcc22321b7e67afea5169d92d08a2ff9
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 42f025f744bb97509425ac749ada6c20ef6439d193e537a013b981ad4d21e124

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-04-11 09:34:13 UTC

url : hxxp://208.67.105.179/atlaszx.exe