MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6de402e896d0ecf6b4d55fe0ffc1b978e511a632a842e188200e5cb736893210. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 11


Intelligence 11 IOCs YARA 4 File information Comments

SHA256 hash: 6de402e896d0ecf6b4d55fe0ffc1b978e511a632a842e188200e5cb736893210
SHA3-384 hash: a715330f1616303157ba6997e0f7d547094d016c8745049f0997c36e4ea339bdb6abbb3dd2077a189ada2dfcfc1b0818
SHA1 hash: aa95561963a9e0ef26a09f4f908f3e0f8f2153b8
MD5 hash: cdacf3f5255f21aef3d4ef7812bd23a1
humanhash: enemy-carolina-twenty-hamper
File name:PO_# 315418.exe
Download: download sample
Signature Formbook
File size:613'888 bytes
First seen:2023-09-29 09:13:54 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'659 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:4725McFZIYVAbsJAalkw1DOLv4r9WzF3h/SDxl/nOX+6CSVZPUFkH:TFZIy4UtpYU9idGmX+kPU
Threatray 50 similar samples on MalwareBazaar
TLSH T1ADD42258B8EA8B35D94E4339ABED514943F0B171A802F36DC9EA60CF4F397086661F47
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon b26969e8e8e8f0f0 (23 x AgentTesla, 13 x Formbook, 3 x SnakeKeylogger)
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
287
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
88 / 100
Signature
.NET source code contains potential unpacker
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1316327 Sample: PO_#_315418.exe Startdate: 29/09/2023 Architecture: WINDOWS Score: 88 28 Malicious sample detected (through community Yara rule) 2->28 30 Multi AV Scanner detection for submitted file 2->30 32 Yara detected FormBook 2->32 34 3 other signatures 2->34 9 PO_#_315418.exe 3 2->9         started        process3 signatures4 38 Injects a PE file into a foreign processes 9->38 12 PO_#_315418.exe 9->12         started        15 PO_#_315418.exe 9->15         started        process5 signatures6 40 Maps a DLL or memory area into another process 12->40 42 Queues an APC in another process (thread injection) 12->42 17 QIaHhSPplFMxY.exe 12->17 injected process7 process8 19 wlanext.exe 17->19         started        22 autochk.exe 17->22         started        signatures9 36 Maps a DLL or memory area into another process 19->36 24 explorer.exe 19->24 injected 26 QIaHhSPplFMxY.exe 19->26 injected process10
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-09-25 00:42:47 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
22 of 38 (57.89%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
spyware stealer
Behaviour
Modifies Internet Explorer settings
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Checks computer location settings
Loads dropped DLL
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
4e1d0acd8df0963ae1023673fd70de7002e0b09ca934b85599424b3946874b73
MD5 hash:
28639e0149e13d41b1610e84202f72bb
SHA1 hash:
6eebf71af746de9df8923e4e7363e8cf65a492f7
SH256 hash:
a7dbdc2baafb2900d0c7c13a64217b4b5c09fe673631f0b9126c027380d93799
MD5 hash:
8658e3c2989701cced085171fdac955a
SHA1 hash:
e4c7caca0a993bdbfbde6d14d26b22435151ad60
SH256 hash:
9843fe4b257627f51ebcc52ec5ca0b2e7931aada5da844fee0d54109a6b790a8
MD5 hash:
7ec4dc57daee6fa044ee28f0487e7069
SHA1 hash:
cafcf5bc0968dfc4f8bb959982135b0f9df1eac9
SH256 hash:
abed99881ce1e05907653d1697ae232575d0cf067fd5cc646e2e5ee9f7337c82
MD5 hash:
491a7170bd8a7ed81d03a64ff2598bdf
SHA1 hash:
8325a5bccba80878a14032c06b78b34db808b910
SH256 hash:
7ec118e70613ce2d9aee29cda2918ca710dde346c68d4da75c2ea0402e6d4391
MD5 hash:
1622a62bf6805b2dca82a8632eceac71
SHA1 hash:
071b72a5a1231149dfe4b9fcfa3a6ee49265ab7c
SH256 hash:
6de402e896d0ecf6b4d55fe0ffc1b978e511a632a842e188200e5cb736893210
MD5 hash:
cdacf3f5255f21aef3d4ef7812bd23a1
SHA1 hash:
aa95561963a9e0ef26a09f4f908f3e0f8f2153b8
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 6de402e896d0ecf6b4d55fe0ffc1b978e511a632a842e188200e5cb736893210

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments