MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9c72d02ac038ba3e550ba0736a029e9458409bef32efcf6b30801c265ac4ffd2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 15


Intelligence 15 IOCs YARA 2 File information Comments

SHA256 hash: 9c72d02ac038ba3e550ba0736a029e9458409bef32efcf6b30801c265ac4ffd2
SHA3-384 hash: 0143ccdb6d842e674d0df671ae0a37f70560e17dd84daf085e97a29c38df2bd8dde8e82bb1d0430206638998402ec15e
SHA1 hash: d4817d0b12ce07d4274185242e5bf699e9e2798c
MD5 hash: 0f64f4e589345926601ceba11c319e9d
humanhash: item-violet-beryllium-echo
File name:SecuriteInfo.com.W32.AIDetectNet.01.5121.32483
Download: download sample
Signature Formbook
File size:643'072 bytes
First seen:2022-04-18 09:34:33 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger)
ssdeep 12288:D7HHZaa9aLHTz27Jy4JbJlP2dKdhA7qITM/g:D7nZagazOcWjP2MsB
Threatray 14'942 similar samples on MalwareBazaar
TLSH T189D4BDC46B02C00EE79A3DB7A88195F403E5AE42AC0EF68674E4374D59B2FE7C1B1356
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 06b080940880d104 (12 x Formbook, 8 x AgentTesla, 5 x Loki)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
273
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
9c72d02ac038ba3e550ba0736a029e9458409bef32efcf6b30801c265ac4ffd2.exe
Verdict:
Suspicious activity
Analysis date:
2022-04-18 10:22:06 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control.exe obfuscated packed update.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-04-18 07:55:38 UTC
File Type:
PE (.Net Exe)
Extracted files:
13
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:inga loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Xloader Payload
Xloader
Unpacked files
SH256 hash:
40c79c1389c65d04c9cb312c8289809ce29b608ac012a0340d47f3a38e605008
MD5 hash:
8f0fb0965ae5a62713154a5108c02b70
SHA1 hash:
5407d0e0646e663d9b0dc43804618cab796ac671
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
3c47e19529f431e6886a2677205b5b6bfde1e6f904c0032f96a396b803f03b46
MD5 hash:
ef9edf41f28849ec1d810e253a4fa357
SHA1 hash:
fd958e4fefe2d0139554f457026f3f854297afbf
SH256 hash:
af1f5074eff36653e6d54c5c7aabf990aee2cc70a72db4cfb1707e452349c574
MD5 hash:
fc0ae7f6d4aa4aa2c27c26407936ec3d
SHA1 hash:
dfa9b61be7f02298605ffe7e007617016c9bfc2b
SH256 hash:
8e0dddd5195c68b383ec57f358b3e6d4bc8f954b9c954d78113580bd026c7bb5
MD5 hash:
beec4a7b7a5f905292f062807b58f992
SHA1 hash:
aa2372b86449da61602979b597091255a88d52fb
SH256 hash:
9c72d02ac038ba3e550ba0736a029e9458409bef32efcf6b30801c265ac4ffd2
MD5 hash:
0f64f4e589345926601ceba11c319e9d
SHA1 hash:
d4817d0b12ce07d4274185242e5bf699e9e2798c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments