MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fa2ca6d28bd365bebad538d2142ca9505173bf90f8572538a1268414a3b39aca. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: fa2ca6d28bd365bebad538d2142ca9505173bf90f8572538a1268414a3b39aca
SHA3-384 hash: 601da477a52997b6ab9325755d51b72522e34f03600ea93f12ae65b3c5d75598e3bafdecbf60094197d91b7a826a9058
SHA1 hash: 89c0817261fea3dd1218c88191f9940d2dc9ce82
MD5 hash: 12b7f12277f24aa69c5860090343d987
humanhash: carolina-fillet-salami-grey
File name:SecuriteInfo.com.Trojan.MSIL.AgentTesla.ETH.MTB.32155.2719
Download: download sample
Signature FormBook
File size:674'304 bytes
First seen:2022-05-24 02:32:29 UTC
Last seen:2022-05-24 12:36:44 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger)
ssdeep 12288:F+Esk3Afxip8gn2144cuit6FoLNI5MymFV9D4+zuc4a+2QaWNcX0Hk/py3lU8fJx:F+3OAfxwPndugqoZOmFV9no20NtEx1Gr
Threatray 12'885 similar samples on MalwareBazaar
TLSH T1FFE4028033789FA7E97E9BFE50626A045774A3751AA5E7080DE270FB5D61F6080C2F4B
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon d2961d3133038ee8 (24 x AgentTesla, 18 x FormBook, 8 x Loki)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
4
# of downloads :
283
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Trojan.MSIL.AgentTesla.ETH.MTB.32155.2719
Verdict:
Malicious activity
Analysis date:
2022-05-24 02:35:36 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a process with a hidden window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
obfuscated packed replace.exe
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
C2 URLs / IPs found in malware configuration
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-05-24 00:43:01 UTC
File Type:
PE (.Net Exe)
Extracted files:
20
AV detection:
17 of 26 (65.38%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:ltr1 rat spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Formbook Payload
Formbook
Unpacked files
SH256 hash:
99d3b60b078b5332f9070884d12e6da9f8b771244a169cc4e81e35d4eef801f3
MD5 hash:
7e404e2caf36cdda25f06cb52fa34f6e
SHA1 hash:
da3308527891d99622fe6da319176b8d8edef374
SH256 hash:
7715e98ec586b67db41e79b7b806e20f0f29c3e604ed5c749fa2268c93688eb8
MD5 hash:
fceff7628df596cae88092dcfcc4a040
SHA1 hash:
5099f01f6834dc8fd66d7fe09f165604d2ab6b17
SH256 hash:
72c91fdad59e06742ab11408962929f766b4fbe34e6b4e730dfb02707c08a430
MD5 hash:
06b823e64681bae033de886e22f0c8b6
SHA1 hash:
0791fc63e09cf5b5e77ebebf46271b7e66a39c7c
SH256 hash:
fa2ca6d28bd365bebad538d2142ca9505173bf90f8572538a1268414a3b39aca
MD5 hash:
12b7f12277f24aa69c5860090343d987
SHA1 hash:
89c0817261fea3dd1218c88191f9940d2dc9ce82
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments