MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7dbfe3e815092dfd471861a962bbb464ec76438144f4cb5dd031b02eda2f8ea9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 15


Intelligence 15 IOCs YARA 4 File information Comments

SHA256 hash: 7dbfe3e815092dfd471861a962bbb464ec76438144f4cb5dd031b02eda2f8ea9
SHA3-384 hash: aa2424f64680b27b20949cea1af4b9f45a5a3b91ce1b7b3aa98756e303d43a50e0bb3596230c2d136650f13186ca9840
SHA1 hash: 3b7dcaad22ba6adf5da170ecdc6c96975f47055d
MD5 hash: cab065bec52b2ff086ef33b66a87213d
humanhash: angel-north-low-pasta
File name:tTbQa71UeNsVrSr.exe
Download: download sample
Signature Formbook
File size:673'792 bytes
First seen:2024-09-06 07:02:39 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:s0mt8/WAgeS8+dypaxRF/Q4sZjEoXNVT7YS6IXD0:sXomh8+EG/ANVT7YS62
Threatray 1'551 similar samples on MalwareBazaar
TLSH T111E401582359D817CA0956780F71F1B903BC5EDAB902D3939FE9AEABBD72F050C04687
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
File icon (PE):PE icon
dhash icon 5454445454545454 (5 x Formbook, 4 x AgentTesla, 2 x SnakeKeylogger)
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
374
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
20d9be346790cfffad9047726a9a87329a29ee6661ffa16643d5538a279f251d
Verdict:
No threats detected
Analysis date:
2024-09-04 06:32:39 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
90.2%
Tags:
Static Stealth Msil
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Launching a process
Launching cmd.exe command interpreter
Setting browser functions hooks
Unauthorized injection to a system process
Unauthorized injection to a browser process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found direct / indirect Syscall (likely to bypass EDR)
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Reads the DNS cache
Sample uses process hollowing technique
Suricata IDS alerts for network traffic
Switches to a custom stack to bypass stack traces
Tries to detect virtualization through RDTSC time measurements
Tries to resolve many domain names, but no domain seems valid
Uses ipconfig to lookup or modify the Windows network settings
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1505410 Sample: tTbQa71UeNsVrSr.exe Startdate: 06/09/2024 Architecture: WINDOWS Score: 100 31 www.tlchurch.net 2->31 33 www.qawgytfexe.bond 2->33 35 10 other IPs or domains 2->35 39 Suricata IDS alerts for network traffic 2->39 41 Found malware configuration 2->41 43 Malicious sample detected (through community Yara rule) 2->43 45 8 other signatures 2->45 11 tTbQa71UeNsVrSr.exe 3 2->11         started        signatures3 process4 file5 29 C:\Users\user\...\tTbQa71UeNsVrSr.exe.log, ASCII 11->29 dropped 57 Tries to detect virtualization through RDTSC time measurements 11->57 59 Injects a PE file into a foreign processes 11->59 61 Switches to a custom stack to bypass stack traces 11->61 15 tTbQa71UeNsVrSr.exe 11->15         started        signatures6 process7 signatures8 63 Modifies the context of a thread in another process (thread injection) 15->63 65 Maps a DLL or memory area into another process 15->65 67 Sample uses process hollowing technique 15->67 69 2 other signatures 15->69 18 explorer.exe 100 7 15->18 injected process9 dnsIp10 37 www.algrup.net 92.80.198.37, 49717, 80 RTDBucharestRomaniaRO Romania 18->37 47 Uses ipconfig to lookup or modify the Windows network settings 18->47 22 ipconfig.exe 18->22         started        signatures11 process12 signatures13 49 Modifies the context of a thread in another process (thread injection) 22->49 51 Reads the DNS cache 22->51 53 Maps a DLL or memory area into another process 22->53 55 2 other signatures 22->55 25 cmd.exe 1 22->25         started        process14 process15 27 conhost.exe 25->27         started       
Threat name:
Win32.Backdoor.FormBook
Status:
Malicious
First seen:
2024-09-04 02:49:52 UTC
File Type:
PE (.Net Exe)
Extracted files:
13
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:b31a discovery rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Deletes itself
Formbook payload
Formbook
Unpacked files
SH256 hash:
c83c0a367712867b960ce8d742a57cfe6231d65cfe5eb14cdcced497d77fcd65
MD5 hash:
3abd239253118b6d0a823b9efd1ca97c
SHA1 hash:
1da5c763b07be907a24dc57d3d22e278ca9be6ad
Detections:
FormBook win_formbook_g0 win_formbook_auto win_formbook_w0 Formbook
SH256 hash:
99da033990bef0e0e721918b098c21862cc441466a2400740c3957dce03cba1c
MD5 hash:
c13a914aaf8c896ff9cc2bfde42a6f1f
SHA1 hash:
956aea749348e3a3f5a6f427c6968f98141252ca
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
086284125fce18e6e0112fce0cd1ea94162975a480af8a542013027e060f73c6
MD5 hash:
4d63a044deba13caf6e8c822e5ef6bfe
SHA1 hash:
1bc370c2e84d1e26257f30cac53a1002c880e97e
SH256 hash:
7dbfe3e815092dfd471861a962bbb464ec76438144f4cb5dd031b02eda2f8ea9
MD5 hash:
cab065bec52b2ff086ef33b66a87213d
SHA1 hash:
3b7dcaad22ba6adf5da170ecdc6c96975f47055d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments