MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 510bc545d130a8a3ba0761398b897e7f0840a393d7cd12d98699525e0eb8bfff. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: 510bc545d130a8a3ba0761398b897e7f0840a393d7cd12d98699525e0eb8bfff
SHA3-384 hash: 25736c01270e25a1b76e857f07e040987d957fdcedf4ef7f8d0ea183d5eeaabefcef3d240d6c866c3ef72e4bd781adc7
SHA1 hash: 7818ac9e5254b1fe959f74566f3be7fa88a55c5a
MD5 hash: ee0de3f05153e63b2c59139b4dc6f4cd
humanhash: december-undress-oven-uncle
File name:Swift payment Copy.exe
Download: download sample
Signature Formbook
File size:982'528 bytes
First seen:2022-03-08 12:03:53 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 24576:JDj8cq5izuNgT3HvSynobd1sbDSR85/SnNSSf:7uOs18l/k
Threatray 13'910 similar samples on MalwareBazaar
TLSH T189257B10BED2243EE1EB897A0FC4AC3249D7B4E60216E2BF6C1EC6584FD956D8D91C71
File icon (PE):PE icon
dhash icon f2f160b08146c8ca (15 x SnakeKeylogger, 6 x GuLoader, 5 x AgentTesla)
Reporter GovCERT_CH
Tags:exe FormBook xloader

Intelligence


File Origin
# of uploads :
1
# of downloads :
220
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Sending a custom TCP request
Launching a process
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-03-08 12:04:15 UTC
File Type:
PE (.Net Exe)
Extracted files:
7
AV detection:
22 of 27 (81.48%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:n8bs loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Xloader Payload
Xloader
Unpacked files
SH256 hash:
dd868f6769608967d3615244d33f6e8f88503caa101351338fe9e2f6df080b49
MD5 hash:
0c2beadcf112154928bd1073c4215742
SHA1 hash:
8f0006164b2acdfd43b5d65361d2f1be79c86fd6
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
175285bfa8a73b3990f54994b8825c1f3396635bc344939cd8d9fc60b9569b46
MD5 hash:
f26eb90c6addfc99fa0c2e63896216d2
SHA1 hash:
77e01b96d8c211d4d24fc0a1aae91122caf5f668
SH256 hash:
6edde8cd8d3aa683c9b39dac7d2ddfc62c014b8c69512ab459f1a5c02e83d1a7
MD5 hash:
20231265eb4d9988fbd6ed9c17441cfb
SHA1 hash:
701d4b31dd941e988d27a5a1f842d0db7827cdca
SH256 hash:
edbe41aae302e686beb079ef5787a598694fd6487bb4336d963651f139c6813a
MD5 hash:
e33ebf2db7b51575ff0c5388adcb3304
SHA1 hash:
3aff0ec3c1f5dd84f87c618a9446b55d36bf0219
SH256 hash:
510bc545d130a8a3ba0761398b897e7f0840a393d7cd12d98699525e0eb8bfff
MD5 hash:
ee0de3f05153e63b2c59139b4dc6f4cd
SHA1 hash:
7818ac9e5254b1fe959f74566f3be7fa88a55c5a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 510bc545d130a8a3ba0761398b897e7f0840a393d7cd12d98699525e0eb8bfff

(this sample)

  
Dropped by
xloader
  
Delivery method
Distributed via e-mail attachment

Comments