MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6f29b4ad21e77d83446618ae3650aae16af823e6e88f8c4193caf3c478495eac. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 19


Intelligence 19 IOCs YARA 5 File information Comments

SHA256 hash: 6f29b4ad21e77d83446618ae3650aae16af823e6e88f8c4193caf3c478495eac
SHA3-384 hash: fec8b60ed19e1e02bf9da8848cf8913c0532595f1a2a3bd5247c40e90bb109c8aa9c7b6de680a0b23026ca1cc4597cae
SHA1 hash: 94180c6f6e186b4dd4fc8a71fdb6a774fd08e457
MD5 hash: 983c9201d3a1889369cef1f8ac79cdf5
humanhash: island-river-yellow-pasta
File name:z23T2A9LQmk3VeaWi6.exe
Download: download sample
Signature Formbook
File size:697'344 bytes
First seen:2024-08-08 21:17:22 UTC
Last seen:2024-08-08 22:57:29 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:3PFcDF0/PJ9/gPy79MHPrkvd8fLPwaW5a+EBFFwWseT7CQb6JtVYj0M70wiVL+3F:3+EPJyP6V8fLP/8UBFFw0T7CQWUs+3
Threatray 3'607 similar samples on MalwareBazaar
TLSH T11BE423023BAC873BD6AB2BBD6060340443FB613A7231E7582EA124C959F3F476654F67
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4504/4/1)
Reporter FXOLabs
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
3
# of downloads :
422
Origin country :
BR BR
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
z23T2A9LQmk3VeaWi6.exe
Verdict:
Malicious activity
Analysis date:
2024-08-08 21:20:26 UTC
Tags:
evasion smtp exfiltration stealer agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
Discovery Execution Generic Infostealer Network Static Stealth Gensteal
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
Creating a process with a hidden window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Using the Windows Management Instrumentation requests
DNS request
Connection attempt
Sending an HTTP GET request
Reading critical registry keys
Connecting to a non-recommended domain
Sending a custom TCP request
Stealing user critical data
Adding an exclusion to Microsoft Defender
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed vbnet
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Adds a directory exclusion to Windows Defender
AI detected suspicious sample
Antivirus detection for URL or domain
Check if machine is in data center or colocation facility
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Generic Downloader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1490269 Sample: z23T2A9LQmk3VeaWi6.exe Startdate: 08/08/2024 Architecture: WINDOWS Score: 100 24 mail.apexrnun.com 2->24 26 ip-api.com 2->26 32 Found malware configuration 2->32 34 Malicious sample detected (through community Yara rule) 2->34 36 Antivirus detection for URL or domain 2->36 38 11 other signatures 2->38 8 z23T2A9LQmk3VeaWi6.exe 4 2->8         started        signatures3 process4 file5 22 C:\Users\user\...\z23T2A9LQmk3VeaWi6.exe.log, ASCII 8->22 dropped 40 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 8->40 42 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 8->42 44 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 8->44 46 3 other signatures 8->46 12 z23T2A9LQmk3VeaWi6.exe 15 2 8->12         started        16 powershell.exe 23 8->16         started        signatures6 process7 dnsIp8 28 ip-api.com 208.95.112.1, 49709, 80 TUT-ASUS United States 12->28 30 mail.apexrnun.com 185.196.9.150, 49710, 587 SIMPLECARRIERCH Switzerland 12->30 48 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 12->48 50 Tries to steal Mail credentials (via file / registry access) 12->50 52 Tries to harvest and steal ftp login credentials 12->52 54 Tries to harvest and steal browser information (history, passwords, etc) 12->54 56 Loading BitLocker PowerShell Module 16->56 18 conhost.exe 16->18         started        20 WmiPrvSE.exe 16->20         started        signatures9 process10
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2024-08-07 19:00:29 UTC
File Type:
PE (.Net Exe)
Extracted files:
9
AV detection:
20 of 24 (83.33%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla credential_access discovery execution keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Looks up external IP address via web service
Checks computer location settings
Reads WinSCP keys stored on the system
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Command and Scripting Interpreter: PowerShell
Credentials from Password Stores: Credentials from Web Browsers
AgentTesla
Unpacked files
SH256 hash:
3db6201dba74848b308819947b25b75f09831686ba11fc969b9721f0da5e522c
MD5 hash:
5cbdc1374f44803d01514f33f1592b78
SHA1 hash:
f5dee2787e89d877630f3d5a904bbda0217174a5
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
0a9e668b23fdd273acb8ac8096e435e09f581d67203cf2475ef6f90e6b0965e2
MD5 hash:
4f9ade14f96d7c93f918682e5edb11fe
SHA1 hash:
6955a5974802c075aacefd6836e73cd1b68a02e4
Detections:
AgentTesla win_agent_tesla_g2 INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients Agenttesla_type2 INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL INDICATOR_EXE_Packed_GEN01 INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
SH256 hash:
f2a2fd7a6dcff31d23f8684bee4e67690c9cea3b72a53b81e1f10ae678f3d557
MD5 hash:
72d5bd5c2192472f6437edaa28f6f30a
SHA1 hash:
5f2ef1a5a24cd535b1ab1ff2b23c2e6a2a69636a
SH256 hash:
f423d84d2ddc5df53604aee7349c1d505f83c2ff4d40ace8599a3ae250713bde
MD5 hash:
afbd93b23860336c5b0ab72401a383d3
SHA1 hash:
14fc9c0d9222b9d0a128c3e3eee08aacc675e3b2
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
Parent samples :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 hash:
6f29b4ad21e77d83446618ae3650aae16af823e6e88f8c4193caf3c478495eac
MD5 hash:
983c9201d3a1889369cef1f8ac79cdf5
SHA1 hash:
94180c6f6e186b4dd4fc8a71fdb6a774fd08e457
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTesla_DIFF_Common_Strings_01
Author:schmidtsz
Description:Identify partial Agent Tesla strings
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 6f29b4ad21e77d83446618ae3650aae16af823e6e88f8c4193caf3c478495eac

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments