MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 742d71604162b05306e5701394815bb970efa39a9778ca3cc7a1f6617845782b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 15


Intelligence 15 IOCs YARA 5 File information Comments

SHA256 hash: 742d71604162b05306e5701394815bb970efa39a9778ca3cc7a1f6617845782b
SHA3-384 hash: 58fb50d7b648ff9e41bdbf05d94d7bb06a4835ccdaff60f3166212574839fbd909e8b74b61867179017bd2721021cf15
SHA1 hash: 1cbb11301bd906cbcfbb8608ea2d7a26768697ed
MD5 hash: a32d4a70cf3fbddd09930cbb2b63f5e9
humanhash: mexico-lemon-salami-november
File name:3. PI TD210408S4MG01 LB202100037.exe
Download: download sample
Signature Formbook
File size:852'480 bytes
First seen:2023-12-05 07:07:32 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 24576:d1U9BqmycgiH75BsUc6oqPqSuQyyjYDlo8gK:du9Bqmycr7JvPqSuQyyQBg
Threatray 1'047 similar samples on MalwareBazaar
TLSH T14E05F159BABF1B2BC0366BF8053052305BFDE956B06FD64A8EC364DFA464F305941A23
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 6ccccce4e0f8ccc0 (6 x AgentTesla, 4 x AsyncRAT, 2 x RemcosRAT)
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
324
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Сreating synchronization primitives
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
FormBook, zgRAT
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
.NET source code contains very large strings
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected AntiVM3
Yara detected FormBook
Yara detected zgRAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-06-05 17:29:25 UTC
File Type:
PE (.Net Exe)
Extracted files:
19
AV detection:
19 of 23 (82.61%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:zgrat rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Checks computer location settings
Detect ZGRat V1
ZGRat
Unpacked files
SH256 hash:
ee8044463d637bca6ee6967b5ab0ab04d28db515b94e1e09eb931f69d4bb4d22
MD5 hash:
bf2ac64a9f5788fbb6acd96d2a3391d5
SHA1 hash:
65a983320eee0701a12db8b79729d99ff2e64d17
SH256 hash:
c440617e04a50ced73c8ab992cbe8d8954a3e41f21f046ee9d1f2a41ea9b416d
MD5 hash:
9390df6c9a6111978dee5414bc42eda6
SHA1 hash:
d3cb1c366b9e466afa93eb369838a04d30777795
SH256 hash:
629f261a8815344408632b70bfc43457442e1cb030c52c70c33f2dc7f98bbd7b
MD5 hash:
84a7ffb650fed6293ebbb067168a4c6f
SHA1 hash:
ba4ac804a14c5b4d7e609cd4bbf40fcac1efeb78
SH256 hash:
59c15353394e2a3ed293c8194a0a40b1c29822ec2caec7e0e9213b9e2a7b3e24
MD5 hash:
2e652bdb9c25b7bbc36bcba66b3a5233
SHA1 hash:
77af9e048e1bb927c102bbf531f21af295a45072
Detections:
INDICATOR_SUSPICIOUS_EXE_Embedded_Gzip_B64Encoded_File
SH256 hash:
b6f95315ebc5c5b4f3e4202f85c8b5f584bdd5f6f2e2b8534f773a9644ed87e1
MD5 hash:
878d0961bc7feffd1a9ffa88164bd925
SHA1 hash:
53a7fce26138591b1f7a9f46638920f1349394bf
SH256 hash:
742d71604162b05306e5701394815bb970efa39a9778ca3cc7a1f6617845782b
MD5 hash:
a32d4a70cf3fbddd09930cbb2b63f5e9
SHA1 hash:
1cbb11301bd906cbcfbb8608ea2d7a26768697ed
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTesla_DIFF_Common_Strings_01
Author:schmidtsz
Description:Identify partial Agent Tesla strings
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 742d71604162b05306e5701394815bb970efa39a9778ca3cc7a1f6617845782b

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments