MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 694b9ea09a47c2f24b47c60ddff0a0537828e8ba964c0ad0045b9862bce37d42. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments

SHA256 hash: 694b9ea09a47c2f24b47c60ddff0a0537828e8ba964c0ad0045b9862bce37d42
SHA3-384 hash: affa7bdf5bbf94f078922008b68bff2e3c16be496a67d72ebfb2f4b80ed8837c24fe8f2885c38a49382d0e104a359302
SHA1 hash: a6163b93b45573b4a7792588a9fad3e8ba22ef71
MD5 hash: 76d6388e293de04e8ff5b3124a47cb82
humanhash: washington-bulldog-alanine-sierra
File name:76d6388e293de04e8ff5b3124a47cb82.exe
Download: download sample
Signature Formbook
File size:364'032 bytes
First seen:2021-10-14 11:35:13 UTC
Last seen:2021-10-14 13:06:13 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 6144:Uu29fqNHK26ATPAGziVndBWoA3ytmxTiXQvCOG5g4OX7VO2dhJ4h6s1MkhB:Uu1KDATPAeiVdUCtmxTCvOX7VO2dvC6k
Threatray 10'488 similar samples on MalwareBazaar
TLSH T1837412523B98CA31F6EB563AE9BF1550277CB94AA903D32E3DFD315D296138C0A1C2C5
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
243
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
76d6388e293de04e8ff5b3124a47cb82.exe
Verdict:
Suspicious activity
Analysis date:
2021-10-14 21:15:49 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a file in the %temp% directory
Delayed writing of the file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Found malware configuration
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Uses ipconfig to lookup or modify the Windows network settings
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 502848 Sample: 61Xx1n4LDa.exe Startdate: 14/10/2021 Architecture: WINDOWS Score: 100 36 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->36 38 Multi AV Scanner detection for domain / URL 2->38 40 Found malware configuration 2->40 42 8 other signatures 2->42 10 61Xx1n4LDa.exe 3 2->10         started        process3 file4 28 C:\Users\user\AppData\...\61Xx1n4LDa.exe.log, ASCII 10->28 dropped 56 Tries to detect virtualization through RDTSC time measurements 10->56 14 61Xx1n4LDa.exe 10->14         started        signatures5 process6 signatures7 58 Modifies the context of a thread in another process (thread injection) 14->58 60 Maps a DLL or memory area into another process 14->60 62 Sample uses process hollowing technique 14->62 64 Queues an APC in another process (thread injection) 14->64 17 explorer.exe 14->17 injected process8 dnsIp9 30 www.msbyjenny.com 188.165.5.107, 49813, 80 OVHFR France 17->30 32 www.insidersbyio.com 192.64.119.254, 49801, 80 NAMECHEAP-NETUS United States 17->32 34 www.yektaburgers.com 17->34 44 System process connects to network (likely due to code injection or exploit) 17->44 46 Uses ipconfig to lookup or modify the Windows network settings 17->46 21 ipconfig.exe 17->21         started        signatures10 process11 signatures12 48 Self deletion via cmd delete 21->48 50 Modifies the context of a thread in another process (thread injection) 21->50 52 Maps a DLL or memory area into another process 21->52 54 Tries to detect virtualization through RDTSC time measurements 21->54 24 cmd.exe 1 21->24         started        process13 process14 26 conhost.exe 24->26         started       
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-10-14 11:36:07 UTC
AV detection:
19 of 28 (67.86%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:vngb rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.gvlc0.club/vngb/
Unpacked files
SH256 hash:
0111b3ef4d37a3a51a464cd2671891e6f8890605d07cea066b5dbc07d3ba1036
MD5 hash:
1e2062de3208007d039df5d1109522f5
SHA1 hash:
3ef02019a95aafb3115ef912473339aac1dcfa38
SH256 hash:
eda4d687b865aed0078ab87078de7d9722888b2d2af71c6fc0dcdc986ffb7567
MD5 hash:
12cf5402be16590c300b442a66e9ebc1
SHA1 hash:
0ea28394d301ca1ce840f039d2da62a5ce6d9334
SH256 hash:
694b9ea09a47c2f24b47c60ddff0a0537828e8ba964c0ad0045b9862bce37d42
MD5 hash:
76d6388e293de04e8ff5b3124a47cb82
SHA1 hash:
a6163b93b45573b4a7792588a9fad3e8ba22ef71
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 694b9ea09a47c2f24b47c60ddff0a0537828e8ba964c0ad0045b9862bce37d42

(this sample)

  
Delivery method
Distributed via web download

Comments