MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 568360adae46885807eb3c16c5c44712d94c658186b3cf0618f238f0c5b9d34c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: 568360adae46885807eb3c16c5c44712d94c658186b3cf0618f238f0c5b9d34c
SHA3-384 hash: d8c4571ecd610382c8ea2e72584bd72be2bbea30c7205fc0d205ba438d43eb3252768cbbf294fe2c088532dc33eec1e9
SHA1 hash: 9a7003d88610797f04fbe46a2db15fb9164304b1
MD5 hash: 0e58ccefe56f1dfd01c1be0a0ca4bdda
humanhash: cardinal-montana-mississippi-september
File name:SecuriteInfo.com.Trojan.PackedNET.1400.12318.24352
Download: download sample
Signature Formbook
File size:886'784 bytes
First seen:2022-06-28 17:40:44 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'600 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 12288:5AG6uUbZ92F4JMmcSZ/boiYIOZNJqEAbWqzyqXhuxASeNCXU:5RIZ92F4JMJI/boiq3JqEyWqzykwxAp
TLSH T1F315BE1457EC8E97D46E033DE0A22A5993B2F254A64BE74B53D8B0F63DE27A0CD50387
TrID 61.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.0% (.SCR) Windows screen saver (13101/52/3)
8.8% (.EXE) Win64 Executable (generic) (10523/12/4)
5.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
399
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Yara detected Generic Downloader
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2022-06-28 16:55:29 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:5srr loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Xloader Payload
Xloader
Unpacked files
SH256 hash:
33ca3ba4e32f49fbe8e7670bd3ec3043bde364b2c7c44b349ee7d8e2baccbf53
MD5 hash:
5f89cc2c7d35d40bc208a17a9d2537e3
SHA1 hash:
50bb0c2bf8b550769bb9b48ef805d113d6a4dab8
Detections:
win_formbook_g0 win_formbook_auto XLoader
SH256 hash:
0cb6aef1fa57d11408e47ae071485ef8f48c2982997b8d74b47a4151d85b978c
MD5 hash:
843aa6edf83bff7b61c6a5369ef41e95
SHA1 hash:
d1bfeec8eaac9a1dacf2f7062ce964d8e7d77085
SH256 hash:
7d21cec8a859e2bdba5a4953b5bbd773ef62a50b1ba9f540aea0690b1d3cef91
MD5 hash:
6b7ba55be2f9e6730cbb748677dc3c57
SHA1 hash:
9163513bddf443a40063ee85740800ab6ad946a2
SH256 hash:
20771ca770edd962b0f5438acbe8d77d0c636d8ae1c4277b32624b046c6a57c2
MD5 hash:
cd95e31d9281bfa17837c96ce0563cf0
SHA1 hash:
8d72e527bee4783d9d3362edb35484d8033c7475
SH256 hash:
92d95a3f0065110a2572cab10b2cc97e78fd87f3c473a0e82180720386dda2dc
MD5 hash:
4fcdf24516d8a50e91d7815a36ccf439
SHA1 hash:
5a381922b3543992f340ebc761ec7bed6d8de139
SH256 hash:
568360adae46885807eb3c16c5c44712d94c658186b3cf0618f238f0c5b9d34c
MD5 hash:
0e58ccefe56f1dfd01c1be0a0ca4bdda
SHA1 hash:
9a7003d88610797f04fbe46a2db15fb9164304b1
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments