MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1758a9b18032ce82f4e95249413ee1a8cbade1ef2cb773bc958502801f3af738. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 11


Intelligence 11 IOCs YARA 3 File information Comments

SHA256 hash: 1758a9b18032ce82f4e95249413ee1a8cbade1ef2cb773bc958502801f3af738
SHA3-384 hash: 1f4e8b21acb8e77cb9283f4cbb20a45af962adc4b9d1b9cde0b233997c47aa485dfa9104a752f96de9e53794481a4543
SHA1 hash: 24b8df7ef119a0282f39a4f8f589dafc64e1d28c
MD5 hash: 7572fbc5de30359e833d6f382db286fa
humanhash: oven-december-eighteen-leopard
File name:7572fbc5de30359e833d6f382db286fa.exe
Download: download sample
Signature Formbook
File size:863'744 bytes
First seen:2021-09-27 08:30:00 UTC
Last seen:2021-09-28 12:09:20 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'449 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:b3Q2cI8GAKaohwnRZHDA7Mg+SvqwpCR9KDfagVeZ3yYxNEi09I/pRYh7pzWjNhc/:GdIF9YPUu0RPDsu/eE/LQzKhF+va+G
Threatray 9'639 similar samples on MalwareBazaar
TLSH T1E605BE08A2A89B4DC5BF87FAB04351181377EE4A3E4DD7059EC230E91E75BB24A574CB
File icon (PE):PE icon
dhash icon 00868ecccce8cc10 (13 x AgentTesla, 9 x Formbook, 2 x NanoCore)
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
160
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Proforma invoice.doc
Verdict:
Malicious activity
Analysis date:
2021-09-27 08:31:46 UTC
Tags:
exploit CVE-2017-11882 loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a file in the %temp% directory
Delayed writing of the file
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large strings
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Uses netsh to modify the Windows network and firewall settings
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 491257 Sample: BjMvM6D9hX.exe Startdate: 27/09/2021 Architecture: WINDOWS Score: 100 31 www.livelyselfcare.com 2->31 39 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->39 41 Found malware configuration 2->41 43 Malicious sample detected (through community Yara rule) 2->43 45 8 other signatures 2->45 11 BjMvM6D9hX.exe 3 2->11         started        signatures3 process4 file5 29 C:\Users\user\AppData\...\BjMvM6D9hX.exe.log, ASCII 11->29 dropped 59 Tries to detect virtualization through RDTSC time measurements 11->59 61 Injects a PE file into a foreign processes 11->61 15 BjMvM6D9hX.exe 11->15         started        signatures6 process7 signatures8 63 Modifies the context of a thread in another process (thread injection) 15->63 65 Maps a DLL or memory area into another process 15->65 67 Sample uses process hollowing technique 15->67 69 Queues an APC in another process (thread injection) 15->69 18 explorer.exe 15->18 injected process9 dnsIp10 33 www.19820907.com 208.91.197.46, 49779, 80 CONFLUENCE-NETWORK-INCVG Virgin Islands (BRITISH) 18->33 35 www.fishguano.com 18->35 37 fishguano.com 34.102.136.180, 49780, 80 GOOGLEUS United States 18->37 47 System process connects to network (likely due to code injection or exploit) 18->47 49 Uses netsh to modify the Windows network and firewall settings 18->49 22 netsh.exe 18->22         started        signatures11 process12 signatures13 51 Self deletion via cmd delete 22->51 53 Modifies the context of a thread in another process (thread injection) 22->53 55 Maps a DLL or memory area into another process 22->55 57 Tries to detect virtualization through RDTSC time measurements 22->57 25 cmd.exe 1 22->25         started        process14 process15 27 conhost.exe 25->27         started       
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2021-09-27 04:40:35 UTC
AV detection:
6 of 45 (13.33%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:if60 rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.handelsbetriebposavec.com/if60/
Unpacked files
SH256 hash:
4b93f408c64664d0cb2dbd0f3f9d0be624b4c2d7fdbb5fc97e2bda1b01f53c93
MD5 hash:
415bff17b08b8f57839bec91138908d8
SHA1 hash:
d8a10e0b30a38900018c4218a7e97e8ebb758d3b
SH256 hash:
fe995a1aa293afb68b94ea0e4abdec521b610719f2fe392c60119af143cd509b
MD5 hash:
f37c6ae1802323240f2234ef924b5606
SHA1 hash:
c58effcf345b45fd293dc85868e363d0f3f74822
SH256 hash:
efd2f7657839b252c2fb8489c1ccf610b8e57b471efe049de86a74bc1506775d
MD5 hash:
c3f3e4a9e9ab54bf847a9fc02e7a2160
SHA1 hash:
0853bec33e36ede763927cda0f03129ca763bc07
SH256 hash:
1758a9b18032ce82f4e95249413ee1a8cbade1ef2cb773bc958502801f3af738
MD5 hash:
7572fbc5de30359e833d6f382db286fa
SHA1 hash:
24b8df7ef119a0282f39a4f8f589dafc64e1d28c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 1758a9b18032ce82f4e95249413ee1a8cbade1ef2cb773bc958502801f3af738

(this sample)

  
Delivery method
Distributed via web download

Comments