MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6a9a59ae0eee113fb7cf73665aeb15a1cd9cafa2f5ce7b31fde351f11649c213. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 18


Intelligence 18 IOCs YARA 2 File information Comments

SHA256 hash: 6a9a59ae0eee113fb7cf73665aeb15a1cd9cafa2f5ce7b31fde351f11649c213
SHA3-384 hash: cd66b718c813bdb41d11f6809d34740770ad76af6d37b48010021fd8436d059f819704dc4e2244f87eedad2a4edaf357
SHA1 hash: 3a68cf557d72422f680b2c4ea75f9c9f3d3b50f5
MD5 hash: 5f3f7739c38c8fe67e8646f302e1dd1a
humanhash: sixteen-item-crazy-december
File name:6a9a59ae0eee113fb7cf73665aeb15a1cd9cafa2f5ce7b31fde351f11649c213
Download: download sample
Signature Formbook
File size:824'320 bytes
First seen:2023-07-05 10:40:39 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:1a1j5LA93sZFj9wMN5vlImCd/d2+ukd9:Y95LAFojN5a/1d2XA
Threatray 3'357 similar samples on MalwareBazaar
TLSH T1460512006695CF2AC57F0BFA8A80113083766367F467C71B0DC3B1EA6D62BD7455AB8B
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 5252d232ea892c96 (4 x Formbook, 1 x AsyncRAT)
Reporter adrian__luca
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
272
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
backup-message-10.48.112.68_9045-1006638.eml
Verdict:
Malicious activity
Analysis date:
2023-06-16 08:46:31 UTC
Tags:
formbook xloader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
DNS request
Restart of the analyzed sample
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
floxif packed threat virus
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1267146 Sample: kPmsRLc6yy.exe Startdate: 05/07/2023 Architecture: WINDOWS Score: 100 36 Snort IDS alert for network traffic 2->36 38 Found malware configuration 2->38 40 Malicious sample detected (through community Yara rule) 2->40 42 6 other signatures 2->42 10 kPmsRLc6yy.exe 3 2->10         started        process3 file4 28 C:\Users\user\AppData\...\kPmsRLc6yy.exe.log, ASCII 10->28 dropped 54 Tries to detect virtualization through RDTSC time measurements 10->54 56 Injects a PE file into a foreign processes 10->56 14 kPmsRLc6yy.exe 10->14         started        signatures5 process6 signatures7 58 Modifies the context of a thread in another process (thread injection) 14->58 60 Maps a DLL or memory area into another process 14->60 62 Sample uses process hollowing technique 14->62 64 Queues an APC in another process (thread injection) 14->64 17 explorer.exe 5 1 14->17 injected process8 dnsIp9 30 www.uyruio.xyz 184.94.215.140, 49720, 80 VXCHNGE-NC01US United States 17->30 32 www.1wihug.top 190.115.19.43, 49721, 80 DDOS-GUARDCORPBZ Belize 17->32 34 7 other IPs or domains 17->34 44 System process connects to network (likely due to code injection or exploit) 17->44 46 Performs DNS queries to domains with low reputation 17->46 21 rundll32.exe 17->21         started        signatures10 process11 signatures12 48 Modifies the context of a thread in another process (thread injection) 21->48 50 Maps a DLL or memory area into another process 21->50 52 Tries to detect virtualization through RDTSC time measurements 21->52 24 cmd.exe 1 21->24         started        process13 process14 26 conhost.exe 24->26         started       
Threat name:
Win32.Trojan.Negasteal
Status:
Malicious
First seen:
2023-06-16 02:33:09 UTC
File Type:
PE (.Net Exe)
Extracted files:
15
AV detection:
24 of 38 (63.16%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:km37 rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook payload
Formbook
Unpacked files
SH256 hash:
bf49e25e94fb4282320b6a09d40a436f3032b9902713eeaffc50070cbd4ef14d
MD5 hash:
087bf738ee223185450642e919ed0a37
SHA1 hash:
2b801a4e1fb440f5e6e8aea173abd70873c0b971
Detections:
FormBook win_formbook_w0 win_formbook_auto win_formbook_g0 FormBook win_formbook_w0 win_formbook_auto win_formbook_g0 FormBook win_formbook_w0 win_formbook_auto win_formbook_g0 FormBook win_formbook_w0 win_formbook_auto win_formbook_g0 FormBook win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
52f358d201e81d3a0391cedd3042e2f957555b77aa49559f7fb810bbb7673ba1
MD5 hash:
c785ddc46141af772c75101d17c46a41
SHA1 hash:
e248723b6f60cc7607980d07172b64c33b2b2f15
SH256 hash:
fbe95b216cdf925fb7a2238628a0e7d8de5c8521115973cf90b83803f056958d
MD5 hash:
1cece3850cdde00818b413f7c9be53e1
SHA1 hash:
defc4af3ec501de055a55ab75a825f0facac07a1
SH256 hash:
b86193f0f5eeadf451f23596dffb4d015245311c67bc15244c2b1c81293d3679
MD5 hash:
be09d1a9fbdc7fe4ad47e49a0ccf2a0e
SHA1 hash:
3eea7d856de59fefd670110c2edda63c319a5a1b
SH256 hash:
a5b8d61ea0d28e97a96a2f0e3d8c2bd73d93b0d26436382929ebb738eee30bfc
MD5 hash:
99777e980c06967365048b7014e33d32
SHA1 hash:
273280f2d65901d921dbce3bfc78d19c67274471
SH256 hash:
bf49e25e94fb4282320b6a09d40a436f3032b9902713eeaffc50070cbd4ef14d
MD5 hash:
087bf738ee223185450642e919ed0a37
SHA1 hash:
2b801a4e1fb440f5e6e8aea173abd70873c0b971
Detections:
FormBook win_formbook_w0 win_formbook_auto win_formbook_g0 FormBook win_formbook_w0 win_formbook_auto win_formbook_g0 FormBook win_formbook_w0 win_formbook_auto win_formbook_g0 FormBook win_formbook_w0 win_formbook_auto win_formbook_g0 FormBook win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
52f358d201e81d3a0391cedd3042e2f957555b77aa49559f7fb810bbb7673ba1
MD5 hash:
c785ddc46141af772c75101d17c46a41
SHA1 hash:
e248723b6f60cc7607980d07172b64c33b2b2f15
SH256 hash:
fbe95b216cdf925fb7a2238628a0e7d8de5c8521115973cf90b83803f056958d
MD5 hash:
1cece3850cdde00818b413f7c9be53e1
SHA1 hash:
defc4af3ec501de055a55ab75a825f0facac07a1
SH256 hash:
bf49e25e94fb4282320b6a09d40a436f3032b9902713eeaffc50070cbd4ef14d
MD5 hash:
087bf738ee223185450642e919ed0a37
SHA1 hash:
2b801a4e1fb440f5e6e8aea173abd70873c0b971
Detections:
FormBook win_formbook_w0 win_formbook_auto win_formbook_g0 FormBook win_formbook_w0 win_formbook_auto win_formbook_g0 FormBook win_formbook_w0 win_formbook_auto win_formbook_g0 FormBook win_formbook_w0 win_formbook_auto win_formbook_g0 FormBook win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
b86193f0f5eeadf451f23596dffb4d015245311c67bc15244c2b1c81293d3679
MD5 hash:
be09d1a9fbdc7fe4ad47e49a0ccf2a0e
SHA1 hash:
3eea7d856de59fefd670110c2edda63c319a5a1b
SH256 hash:
52f358d201e81d3a0391cedd3042e2f957555b77aa49559f7fb810bbb7673ba1
MD5 hash:
c785ddc46141af772c75101d17c46a41
SHA1 hash:
e248723b6f60cc7607980d07172b64c33b2b2f15
SH256 hash:
a5b8d61ea0d28e97a96a2f0e3d8c2bd73d93b0d26436382929ebb738eee30bfc
MD5 hash:
99777e980c06967365048b7014e33d32
SHA1 hash:
273280f2d65901d921dbce3bfc78d19c67274471
SH256 hash:
fbe95b216cdf925fb7a2238628a0e7d8de5c8521115973cf90b83803f056958d
MD5 hash:
1cece3850cdde00818b413f7c9be53e1
SHA1 hash:
defc4af3ec501de055a55ab75a825f0facac07a1
SH256 hash:
bf49e25e94fb4282320b6a09d40a436f3032b9902713eeaffc50070cbd4ef14d
MD5 hash:
087bf738ee223185450642e919ed0a37
SHA1 hash:
2b801a4e1fb440f5e6e8aea173abd70873c0b971
Detections:
FormBook win_formbook_w0 win_formbook_auto win_formbook_g0 FormBook win_formbook_w0 win_formbook_auto win_formbook_g0 FormBook win_formbook_w0 win_formbook_auto win_formbook_g0 FormBook win_formbook_w0 win_formbook_auto win_formbook_g0 FormBook win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
52f358d201e81d3a0391cedd3042e2f957555b77aa49559f7fb810bbb7673ba1
MD5 hash:
c785ddc46141af772c75101d17c46a41
SHA1 hash:
e248723b6f60cc7607980d07172b64c33b2b2f15
SH256 hash:
b86193f0f5eeadf451f23596dffb4d015245311c67bc15244c2b1c81293d3679
MD5 hash:
be09d1a9fbdc7fe4ad47e49a0ccf2a0e
SHA1 hash:
3eea7d856de59fefd670110c2edda63c319a5a1b
SH256 hash:
fbe95b216cdf925fb7a2238628a0e7d8de5c8521115973cf90b83803f056958d
MD5 hash:
1cece3850cdde00818b413f7c9be53e1
SHA1 hash:
defc4af3ec501de055a55ab75a825f0facac07a1
SH256 hash:
a5b8d61ea0d28e97a96a2f0e3d8c2bd73d93b0d26436382929ebb738eee30bfc
MD5 hash:
99777e980c06967365048b7014e33d32
SHA1 hash:
273280f2d65901d921dbce3bfc78d19c67274471
SH256 hash:
b86193f0f5eeadf451f23596dffb4d015245311c67bc15244c2b1c81293d3679
MD5 hash:
be09d1a9fbdc7fe4ad47e49a0ccf2a0e
SHA1 hash:
3eea7d856de59fefd670110c2edda63c319a5a1b
SH256 hash:
a5b8d61ea0d28e97a96a2f0e3d8c2bd73d93b0d26436382929ebb738eee30bfc
MD5 hash:
99777e980c06967365048b7014e33d32
SHA1 hash:
273280f2d65901d921dbce3bfc78d19c67274471
SH256 hash:
bf49e25e94fb4282320b6a09d40a436f3032b9902713eeaffc50070cbd4ef14d
MD5 hash:
087bf738ee223185450642e919ed0a37
SHA1 hash:
2b801a4e1fb440f5e6e8aea173abd70873c0b971
Detections:
FormBook win_formbook_w0 win_formbook_auto win_formbook_g0 FormBook win_formbook_w0 win_formbook_auto win_formbook_g0 FormBook win_formbook_w0 win_formbook_auto win_formbook_g0 FormBook win_formbook_w0 win_formbook_auto win_formbook_g0 FormBook win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
52f358d201e81d3a0391cedd3042e2f957555b77aa49559f7fb810bbb7673ba1
MD5 hash:
c785ddc46141af772c75101d17c46a41
SHA1 hash:
e248723b6f60cc7607980d07172b64c33b2b2f15
SH256 hash:
fbe95b216cdf925fb7a2238628a0e7d8de5c8521115973cf90b83803f056958d
MD5 hash:
1cece3850cdde00818b413f7c9be53e1
SHA1 hash:
defc4af3ec501de055a55ab75a825f0facac07a1
SH256 hash:
b86193f0f5eeadf451f23596dffb4d015245311c67bc15244c2b1c81293d3679
MD5 hash:
be09d1a9fbdc7fe4ad47e49a0ccf2a0e
SHA1 hash:
3eea7d856de59fefd670110c2edda63c319a5a1b
SH256 hash:
a5b8d61ea0d28e97a96a2f0e3d8c2bd73d93b0d26436382929ebb738eee30bfc
MD5 hash:
99777e980c06967365048b7014e33d32
SHA1 hash:
273280f2d65901d921dbce3bfc78d19c67274471
SH256 hash:
6a9a59ae0eee113fb7cf73665aeb15a1cd9cafa2f5ce7b31fde351f11649c213
MD5 hash:
5f3f7739c38c8fe67e8646f302e1dd1a
SHA1 hash:
3a68cf557d72422f680b2c4ea75f9c9f3d3b50f5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments