MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5a6ac40a3c393c4a3feff2030b34b6493215f0e855588f585fdb768529a3deae. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: 5a6ac40a3c393c4a3feff2030b34b6493215f0e855588f585fdb768529a3deae
SHA3-384 hash: db4cb7d22f530179aa32035a0545fe70f11fa20cbe8e43771efaeab07f55a7015add1e08fd2b72a7c636d8a25f3d2319
SHA1 hash: ffcb652f62d03c57b60bc56e93f26578f6c547e0
MD5 hash: 182fd6c9495a643a3df5f5c6c91811cd
humanhash: mississippi-triple-uncle-mississippi
File name:SecuriteInfo.com.W32.AIDetectNet.01.26410.31304
Download: download sample
Signature Formbook
File size:1'598'464 bytes
First seen:2022-05-02 11:43:15 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'600 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 24576:y9ORHYVCG6Tfvi2rr6o9tWulUxSeBAKTiP1JE27gRm4LEOcIhqcCDmg3:L5YWTbv6whUEIAKwFgM4Zhqf
Threatray 15'154 similar samples on MalwareBazaar
TLSH T171757D9D711071DEC857E0F2DA685C64AA607C76931B4603903739BEAB7D987CF280FA
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
260
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.W32.AIDetectNet.01.26410.31304
Verdict:
Malicious activity
Analysis date:
2022-05-02 11:44:04 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control.exe obfuscated packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has nameless sections
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-05-02 09:28:14 UTC
File Type:
PE (.Net Exe)
Extracted files:
62
AV detection:
24 of 41 (58.54%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:s4ig loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Xloader Payload
Xloader
Unpacked files
SH256 hash:
4da31f0afe8c9115ce2e145713b21d2c23653efb344f501b42694d1518c2f4b8
MD5 hash:
76d7e1ef134b965bbef29d037ca16d39
SHA1 hash:
03cd973bccbe4fa271ae35c5c653a4e351abf41b
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
338e29a6b4ad47cc207ccec75aa8d144bd638f2f8fb05750883489f7476ba4c7
MD5 hash:
17f8feaff48fce4fc518b83afea16651
SHA1 hash:
70477523115ed9e8e984d5743711d290c2a0f46e
SH256 hash:
667683d456be0c4d0fe3bafbfb1c0d3df2a3d7b15341d987d33072cd832f17ec
MD5 hash:
8d57c6c9012d59461fb6475aa4ff5887
SHA1 hash:
3d10d2799099ad24f1f3620325d6e4b5239147ad
SH256 hash:
b4b939651ba557b9f1a6f8d25d3cdc85de64d980f6f762c46dada5fb88ca4177
MD5 hash:
af95bd9028a260bb759b703fe141c6c8
SHA1 hash:
1a224e9f8fd278227806b52b7e671c273eb13872
SH256 hash:
5a6ac40a3c393c4a3feff2030b34b6493215f0e855588f585fdb768529a3deae
MD5 hash:
182fd6c9495a643a3df5f5c6c91811cd
SHA1 hash:
ffcb652f62d03c57b60bc56e93f26578f6c547e0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments