MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 96c57ae661562e958e01bb0b490c09a0a51bb367931620223174963de88bdfcb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments 1

SHA256 hash: 96c57ae661562e958e01bb0b490c09a0a51bb367931620223174963de88bdfcb
SHA3-384 hash: 5b1a6a6f5b548133154b4c00f1575007e6f996a3f4bffd866070663132bb5da91a7389192123f42c674681c4c0b41634
SHA1 hash: 0ead59881f054284f611accb61451ed1ffc818fc
MD5 hash: 6429aa83e4bc083b4f0b3f44b0d7950f
humanhash: fifteen-stairway-victor-network
File name:6429aa83e4bc083b4f0b3f44b0d7950f
Download: download sample
Signature Formbook
File size:474'112 bytes
First seen:2021-10-13 18:47:30 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 6144:zMkhBsNolyfnZle9UX08PF85KQ4O1LkyUCZ2e12XZ0bp2Qo7lYB:oSBblyfnZlW+08+5KQpyy52nZ0vo7a
Threatray 10'433 similar samples on MalwareBazaar
TLSH T11FA4CFA47FD9D94EF36988B85131DF84C77DA14B3B13C625D9BF507A939CB842882283
File icon (PE):PE icon
dhash icon 88a28e9494aa94d2 (14 x AgentTesla, 5 x Formbook, 2 x AsyncRAT)
Reporter zbetcheckin
Tags:32 exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
306
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
OCT 13 2021 - PRINT COPY.xlsx
Verdict:
Malicious activity
Analysis date:
2021-10-13 18:19:56 UTC
Tags:
encrypted opendir exploit CVE-2017-11882 loader trojan formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a file in the %temp% directory
Delayed writing of the file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Found malware configuration
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Uses netstat to query active network connections and open ports
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 502374 Sample: Fu94e0b1TR Startdate: 13/10/2021 Architecture: WINDOWS Score: 100 30 www.fis.photos 2->30 32 fis.photos 2->32 34 www.rjtherealest.com 2->34 42 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->42 44 Found malware configuration 2->44 46 Malicious sample detected (through community Yara rule) 2->46 48 5 other signatures 2->48 11 Fu94e0b1TR.exe 6 2->11         started        signatures3 process4 signatures5 62 Tries to detect virtualization through RDTSC time measurements 11->62 14 Fu94e0b1TR.exe 11->14         started        17 Fu94e0b1TR.exe 11->17         started        process6 signatures7 64 Modifies the context of a thread in another process (thread injection) 14->64 66 Maps a DLL or memory area into another process 14->66 68 Sample uses process hollowing technique 14->68 70 Queues an APC in another process (thread injection) 14->70 19 explorer.exe 14->19 injected process8 dnsIp9 36 www.shacksolid.com 64.190.62.111, 49795, 80 NBS11696US United States 19->36 38 fbc7888164e64afca05b80bb89630439.pacloudflare.com 172.65.227.72, 49790, 80 CLOUDFLARENETUS United States 19->38 40 4 other IPs or domains 19->40 50 System process connects to network (likely due to code injection or exploit) 19->50 52 Uses netstat to query active network connections and open ports 19->52 23 NETSTAT.EXE 19->23         started        signatures10 process11 signatures12 54 Self deletion via cmd delete 23->54 56 Modifies the context of a thread in another process (thread injection) 23->56 58 Maps a DLL or memory area into another process 23->58 60 Tries to detect virtualization through RDTSC time measurements 23->60 26 cmd.exe 1 23->26         started        process13 process14 28 conhost.exe 26->28         started       
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-10-13 15:56:17 UTC
AV detection:
14 of 28 (50.00%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:ef6c loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Xloader Payload
Xloader
Malware Config
C2 Extraction:
http://www.fis.photos/ef6c/
Unpacked files
SH256 hash:
9591b2ccff5084a8ed9904c240d16e7b4d6d33ca130581fd7e77ba78fb8dacb4
MD5 hash:
4e87b7aff5127f0d2e566c409e328359
SHA1 hash:
e25ca913e05c7d36898b9a329d1d7598a116e4c0
Detections:
win_formbook_g0 win_formbook_auto
Parent samples :
fe17721930d311edb152dc90a891ae82cc45997b54ec77894f765d5efe259903
3030cdabe4d1c1f0e6c32acf90cac76165ef0dcf64ad6914077743c2a4002c7c
500e8204e8284a6dbba99d308907c69f9fc5f0135ebd8d41a60d9f02c1076d0b
1f651f590aaf7682d6b480e690099b4115d91f5a260c961ecc6030b2c280708a
bc4d625ec4ba48b9c17bcd907fe509539a12bb0d6103ff65a4e3c59fb4eca07c
46fa7e230e5d8398c15c24dd78906dcf50da9bb1d2cfd8682ad7f2f80819a3a8
02a9e7458836d89cc02de2333176fcfdc9e462535e73e5b032f13e604b831b72
04bbe124df4181232c007b8ed75964eb1823428f7163b636b18597bfc6f80bfc
758acf61b0f5ffe96a2ea2b6a946e32699e0e326fcc4f58596addb7c1784115c
0925611227bd789da9fe684970971f3b97b477cbb5ea4066264db719bb7202b7
55e2d86056c608b484d033235e50a8f13211193a073d6f79c51bab075c4e7506
e1010d989d5412e83aaf07bf794a76257b1a43bcec34dd8c05280cb97c61e3ec
0fdf7d71205b22f118f035eadd183c769c80cd916e41228252494ce59658aad6
96c57ae661562e958e01bb0b490c09a0a51bb367931620223174963de88bdfcb
a63e0773595f36b7ada59361abb3b0df6bf684188170da64325f7224265ecc62
5a1261b8c98d7ec6edfe8e470f857336557c6ed317822117dece6012306f170d
4b3af4ebfe94ecb1730c15620080935f619b6592fad681921968f986c030c0c3
e4a4e1f73cbbd5667b5264b48bc7429ea638532d08e78d53b86b86c0fa5b291b
777c86a17146921e06f4ac7ab01da50e0e3fa657160bcd49e8c99c63f3bf4de4
0c9257ae6c84763746b188ff4d2dc58d040b32f8ab54e9466137312c8e0cc92b
10a96288de8785786b009b94ee858093999c9b690991474b95455192b7622e0b
bbb043c99649e90f8e609d3e1159c20a75f2f41b259f9a51d9f105157e7284ca
ceb71d4b372e1a7b2a14d70c5032553454cd1712c0fe8d6dc0d3bba2cb5ed56c
e65d1335f3495f7d469bea81683253ee0845b3b3980cfaea09c4a7837a6c66eb
f55e37d8505e40b5352a95bd5c391592ca542b842bb937de260bc5826372db34
a3209bf6cfd9b6286923251b6d5da80997c6b3a51ec3bfb922388ee5e8944ec4
e882234db612d0e57bed4b0ae32a2b0dfd70af4721257c5aadb27c9459252a8c
a5980948bb83834c850b21ed35bf1ed3d324b4c85f86b82a4e540aeb399eb1e8
f4d61495086555091ce72a0fdaf2406a0c82b4401ce366eb50ec4d5b5041a795
b9899f8fb99acdf4315b884d1289bab11aa6d7935e3b3d4744898c4aa88f8eaf
869a075f9809475dd6839987e3b1431a1fd437ad7879becd35e4f055b4a7f747
993e2502c86bc87766ee853a75c89ffe6a635383c685b1aea785364b7c101b59
660fe8ad69670eeba2c95a5a011a8bf98b0effb5398cf1ff6c3a8a759a3bc0c8
69713f8848927ec48d76fa26b2c64741b98ecfd7356a023e7bd5f2b193edc480
76d73723ac1e30fad92d7f3fdbb0a87c1d8854ad4e7d3d728805a3f26843085c
e6fc8bbf9d585429d28269af4f4626388f2451f57f714797dcdaee31f0b089f9
SH256 hash:
5563cb1517ad8f8ca86964250701050bece1fcd1436f1081f0dacc3689f109d7
MD5 hash:
e3e26a9d17bd306df63b91da023c4fcd
SHA1 hash:
f93b3432105a0ed70a025051fef4fc58c7bc1612
SH256 hash:
eda4d687b865aed0078ab87078de7d9722888b2d2af71c6fc0dcdc986ffb7567
MD5 hash:
12cf5402be16590c300b442a66e9ebc1
SHA1 hash:
0ea28394d301ca1ce840f039d2da62a5ce6d9334
SH256 hash:
96c57ae661562e958e01bb0b490c09a0a51bb367931620223174963de88bdfcb
MD5 hash:
6429aa83e4bc083b4f0b3f44b0d7950f
SHA1 hash:
0ead59881f054284f611accb61451ed1ffc818fc
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 96c57ae661562e958e01bb0b490c09a0a51bb367931620223174963de88bdfcb

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-10-13 18:47:31 UTC

url : hxxp://18.197.254.181/www1/deo.exe