MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 dc768179ba649419f687c42e8ffbd972d6667775e7cc48665a3f7d05a52cc0d5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments

SHA256 hash: dc768179ba649419f687c42e8ffbd972d6667775e7cc48665a3f7d05a52cc0d5
SHA3-384 hash: 99219a48a2d318bcf5d99e087d6dba80fd02f9bbddf875dddfc31a512e052a5f1b5868168883cc347902f06155d9d39d
SHA1 hash: 9fc101224a3ed65d93c19f46c3896bb105754505
MD5 hash: 367ffd87575710f945167bbe6bb40825
humanhash: alabama-fillet-quiet-maine
File name:SecuriteInfo.com.Trojan.MSIL.FormBook.EVF.MTB.24556.3819
Download: download sample
Signature Formbook
File size:887'296 bytes
First seen:2022-06-15 16:42:42 UTC
Last seen:2022-06-15 17:39:25 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'653 x AgentTesla, 19'464 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 24576:93hLuyyJOvJQ0cXRgFYXJaHShzRdGdkLsmx7F:9RLuyyJOvChgFgaHQlcdkNBF
Threatray 13'709 similar samples on MalwareBazaar
TLSH T1CD1512133AB8439BD5AC43B9E8324CE517366E59B550F76D2C853ECB1931B108C4EBA7
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
236
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Сreating synchronization primitives
Creating a process from a recently created file
Creating a process with a hidden window
Creating a file in the %temp% directory
Launching a process
Unauthorized injection to a recently created process
Creating a file
Enabling autorun by creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
fareit packed wacatac
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-06-15 15:07:51 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:b6qc loader rat
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Xloader Payload
Xloader
Unpacked files
SH256 hash:
5e95b92999dc337f367d2c8e91e68daadbcdfc537d2d11fa2612ce68a58e8d04
MD5 hash:
e3df2dd40f0ce5dcd593a52653983ca4
SHA1 hash:
d7d895a35867dc41c8a03ab5ec3aa4e38e1a08a3
SH256 hash:
e07b879cefac9daa68d113adf60794cbd47e2d6a5bc447ee1bda97dcbec2df12
MD5 hash:
163f35fda3d9f7c095c34cfc7c386886
SHA1 hash:
5a58cbdae708b401e37a67122195dc712ef217f5
SH256 hash:
dc499023d756fc9caa18caf3c1f977095d473188ef674b3fba80e4d5e6516692
MD5 hash:
c93a1088871b55f7e0753cdab6c76fd2
SHA1 hash:
2d8acd8ff097f711bea75372073234988dbe5878
SH256 hash:
dc768179ba649419f687c42e8ffbd972d6667775e7cc48665a3f7d05a52cc0d5
MD5 hash:
367ffd87575710f945167bbe6bb40825
SHA1 hash:
9fc101224a3ed65d93c19f46c3896bb105754505
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:exploit_any_poppopret
Author:Jeff White [karttoon@gmail.com] @noottrak
Description:Identify POP -> POP -> RET opcodes for quick ROP Gadget creation in target binaries.
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe dc768179ba649419f687c42e8ffbd972d6667775e7cc48665a3f7d05a52cc0d5

(this sample)

  
Delivery method
Distributed via web download

Comments