MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b8d2156946bcfe52c373195328252483b1bb3edb9e54de58ae6a7fe679a38bca. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: b8d2156946bcfe52c373195328252483b1bb3edb9e54de58ae6a7fe679a38bca
SHA3-384 hash: 85ae0d927f115a28c1aeacc4a5f3092fee5a6b7f4e22feceeb23b261ea055b5cb8be4db1e04c63a9a0b172c4ee763b5d
SHA1 hash: 8903e3fe285078a979a0c2387e70388b0c0c4a74
MD5 hash: 148f9529fedb26479ecaf352799224d5
humanhash: equal-friend-oklahoma-single
File name:SecuriteInfo.com.W32.AIDetectNet.01.16438.5577
Download: download sample
Signature Formbook
File size:621'568 bytes
First seen:2022-05-23 03:32:48 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'741 x AgentTesla, 19'606 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:hDJ+sUqd7xYGE7rC4XMBgu76njkhmmZXMmMaEKwGSw/ubOJI:melIrC4cmuejkhmCSaQTwG
TLSH T13DD41214BE8C9EB6C85D0B78CC1211EC13F4AE52BD51E74F5F9AB6DA5A323C0C61126B
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.3% (.SCR) Windows screen saver (13101/52/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 688e33f0e8e071b2 (10 x AgentTesla, 8 x Formbook, 7 x SnakeKeylogger)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
245
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.W32.AIDetectNet.01.16438.5577
Verdict:
Malicious activity
Analysis date:
2022-05-23 03:33:34 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Creating a window
Sending a custom TCP request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
expand.exe obfuscated packed replace.exe
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-05-23 01:05:15 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:a18a rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook Payload
Formbook
Unpacked files
SH256 hash:
097812096e5a6fb380b64a0139d6eb30428d897f2d8d8a40a8dcc26ae3e7b900
MD5 hash:
c932b658bdfb1b1062dd79d6a93742ca
SHA1 hash:
e7bd5f43c8bbaa49686fd7b6cba9f5bfa7b3da52
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
3ccf62991ac8ae2d178e665d6718c974ebe45e4c3864c274ec8284f7900139d1
MD5 hash:
73cdcd73736f225bfe54789b52b1e904
SHA1 hash:
c65832ca96467c761ec6b2f31a8c83471e97fb45
SH256 hash:
6e31b9ab18653eba49b63cde54275503cba75b88e72e51a461be36886a96538f
MD5 hash:
2e9720acde6e913065a27335e060e4a7
SHA1 hash:
c4ee392f78ea8221e26fcf8513ff76182cd6d50c
SH256 hash:
6af0a8cf23beb3574f706d651baea524d05c19495fc4f071a9fc53a78b916a22
MD5 hash:
1463cb107d484ecf108d2e28d11106a2
SHA1 hash:
e5efabd28959732f34b2686e12dbffc7438b766c
SH256 hash:
fdd10fb67e6276b3d848c92d4686f56b2ecbea1d629795a241ca6306a2f62d55
MD5 hash:
f20fd214bbda1a459a3eb415eec86017
SHA1 hash:
c658f61e4f308a69a4509649439814166c655e84
SH256 hash:
707f8fba7014be9c0e1cd28bd0025c27d8118c01315abd355c5021748567faa3
MD5 hash:
2810b21ff50a03ec815dba74bf0f823d
SHA1 hash:
907d17205a448e56084a342fbfb4611fdc2e1632
SH256 hash:
b8d2156946bcfe52c373195328252483b1bb3edb9e54de58ae6a7fe679a38bca
MD5 hash:
148f9529fedb26479ecaf352799224d5
SHA1 hash:
8903e3fe285078a979a0c2387e70388b0c0c4a74
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments