MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d30db5b4b3087ae9f6dcfb18e0b85fa39ceb7bf182604418c4760cf32357cd1d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments

SHA256 hash: d30db5b4b3087ae9f6dcfb18e0b85fa39ceb7bf182604418c4760cf32357cd1d
SHA3-384 hash: 71774d717a3523ae2fff11e584f288f97183d37b8afa561d32984944bbc25dca9adc6a94cbdb7fb6e6c75c6c26cc6c21
SHA1 hash: 66fd100d26e8e16ffb1292073e3cca539d8e5d4d
MD5 hash: d64f47ad1647d93473130d1e301adbb0
humanhash: winter-july-fifteen-utah
File name:SecuriteInfo.com.CIL.HeapOverride.Heur.3636
Download: download sample
Signature Formbook
File size:1'392'640 bytes
First seen:2021-02-02 14:15:18 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:ML1uuOzAXMObC1Eq28JoZBwHfYrUXj7aaJy1taRVIzeI+Wqg/GAtGDfi/HW7ygfw:MAv1ZJgKfYoT7ry1tafCeDgeer4M5
Threatray 3'714 similar samples on MalwareBazaar
TLSH AA55089D371371DFD45BD8768AA41C34AA717C6B73CB820BE05B32A8992D45ADE042F3
Reporter SecuriteInfoCom
Tags:FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
104
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
0113 INV_PAK.xlsx
Verdict:
Malicious activity
Analysis date:
2021-02-02 08:34:32 UTC
Tags:
encrypted opendir exploit CVE-2017-11882 loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Unauthorized injection to a recently created process
Creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM_3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-02-02 13:29:50 UTC
AV detection:
15 of 29 (51.72%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:formbook family:xloader loader rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Xloader Payload
Formbook
Xloader
Malware Config
C2 Extraction:
http://www.inreachpt.com/gqx2/
Unpacked files
SH256 hash:
ef8424b924d357536efc37f6ba3ed11e9db781dd4fdd418251af8164a345436f
MD5 hash:
b7395a6404a230051855ca1880898a95
SHA1 hash:
49c576525cf29dcdcc45fc40678b1c5e96a7d34d
SH256 hash:
e10314a9983e4dbf050e28a3b93794ad4b19bf6d2dee3a33e0cc9db94a87e57c
MD5 hash:
176476011e6a506da97c0b5e1cb2de15
SHA1 hash:
f49b9c5d985c438d7e003188977ebba845605fed
SH256 hash:
d30db5b4b3087ae9f6dcfb18e0b85fa39ceb7bf182604418c4760cf32357cd1d
MD5 hash:
d64f47ad1647d93473130d1e301adbb0
SHA1 hash:
66fd100d26e8e16ffb1292073e3cca539d8e5d4d
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe d30db5b4b3087ae9f6dcfb18e0b85fa39ceb7bf182604418c4760cf32357cd1d

(this sample)

  
Delivery method
Distributed via web download

Comments