MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ed575e87b8ddb54cdd3f247dc89ac394081bbd503cbd6b29d1a4592d60aa07a6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA 3 File information Comments

SHA256 hash: ed575e87b8ddb54cdd3f247dc89ac394081bbd503cbd6b29d1a4592d60aa07a6
SHA3-384 hash: 0439d029024f57bee0008d47d37ebe52ec71c923e900d2c3c41c3b70a493893fb6b90c41ea4da294cedb886a05a9a828
SHA1 hash: 19c3fc1a7d7bfc1dab877800c34a9a1a71369e89
MD5 hash: 13714bde6fe1086cbda50bd4d994892d
humanhash: zulu-sad-eleven-jig
File name:SecuriteInfo.com.W32.MSIL_Kryptik.IIT.gen.Eldorado.2530.1880
Download: download sample
Signature Formbook
File size:974'848 bytes
First seen:2022-11-08 09:38:57 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:JWuHgjTWJh6WJwYlLIIuc+7a2xkpirPXLUAgooW5Z6rYHFyxlTj99dcJFEXodUrS:JWuHgjTAkWJwYBlVueQwrYHo71TcSOx
TLSH T1C225E0F8144025F5EBAECF32D16D2F6487B31D919282FA4F14A0B5761A33BE38625C5B
TrID 54.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
23.2% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
7.8% (.EXE) Win64 Executable (generic) (10523/12/4)
4.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.3% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
175
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.W32.MSIL_Kryptik.IIT.gen.Eldorado.2530.1880
Verdict:
Suspicious activity
Analysis date:
2022-11-08 09:42:59 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
coinminer packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
92 / 100
Signature
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-11-08 07:09:12 UTC
File Type:
PE (.Net Exe)
Extracted files:
25
AV detection:
22 of 26 (84.62%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:qmpa rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
514506ca47cf1a5f2491d9a0d989e2b440e3ddfe7e575e5009aced6e3f667d3b
MD5 hash:
2df2b5a80acddb4f24efe01dad28c0bb
SHA1 hash:
b5cf350b2ad052ad3e80425ef92bfa02d9c67f59
Detections:
XLoader win_formbook_auto win_formbook_g0
SH256 hash:
9783830c9dd3f386a697d4dc3c22f822fb69ad225a55db6adf7955801a1f9fc2
MD5 hash:
5999894674c0dd33f7173d3a99a9bd03
SHA1 hash:
5627449fb6d38467c02223802018751dc715970e
SH256 hash:
bc444c4ec803b91da7af06cb0eb233fe69f565067f89544bf750fc17a9ede6dd
MD5 hash:
b52058082749f08bbcb7036b0d4189e8
SHA1 hash:
90365baf6b18ff3139da00cd5caf30660643110e
SH256 hash:
456aa244e2c0689ff40886ce7f32503c328181aa8428e753d43db10705aed5c6
MD5 hash:
3d1eaf6608e7076f856e9be4a283fcf9
SHA1 hash:
7a609f2a8b712330284af094680d44d161e1e2a6
SH256 hash:
92bd802a0f7eb1213758a6c1a4c07302e0320c3a2aeb6273b0303dd3bbdefe90
MD5 hash:
046e97119545e5abde2f40b5dc3a0344
SHA1 hash:
3e69b67ddff2554c8cd72e129d4da9c8acd9d331
SH256 hash:
ed575e87b8ddb54cdd3f247dc89ac394081bbd503cbd6b29d1a4592d60aa07a6
MD5 hash:
13714bde6fe1086cbda50bd4d994892d
SHA1 hash:
19c3fc1a7d7bfc1dab877800c34a9a1a71369e89
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments