MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b6beeb071936a3309a382471d88fc0247eccb93f1889b897eff0901019902cc5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: b6beeb071936a3309a382471d88fc0247eccb93f1889b897eff0901019902cc5
SHA3-384 hash: 30200d1a3f449bc73ba2daea81d6ff274268186e3c796ca1f3eb8c552d07c5c85aec85f792bc67cc8112e40408a0b138
SHA1 hash: 1adce6611fe8ee5fbc0071c2d8a310a401b47c3e
MD5 hash: 863b6d5c2e0e9faab0726e88694bae05
humanhash: hamper-fillet-mike-zulu
File name:b6beeb071936a3309a382471d88fc0247eccb93f1889b897eff0901019902cc5
Download: download sample
Signature Formbook
File size:761'344 bytes
First seen:2023-05-14 09:58:08 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'663 x AgentTesla, 19'478 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:Q5CBWKdq1FbwwJLwrnSSKZ464xycj15yWkzBMWZuHsyitvhE+w7Q5A3q7+uxl7s/:zfrpzx964Ew15+EsychEL02C4
Threatray 2'822 similar samples on MalwareBazaar
TLSH T1E8F422243A54E73BC63F4FF3156B56260372A99A6893E37C49DA65EE1833F08C441B87
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon d2e8ecb2b2a2b282 (106 x AgentTesla, 106 x Formbook, 24 x RedLineStealer)
Reporter petikvx
Tags:FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
96
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
b6beeb071936a3309a382471d88fc0247eccb93f1889b897eff0901019902cc5
Verdict:
Malicious activity
Analysis date:
2023-05-14 10:13:32 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Deletes itself after installation
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 865732 Sample: gEXoFCMlQ9.exe Startdate: 14/05/2023 Architecture: WINDOWS Score: 100 31 Snort IDS alert for network traffic 2->31 33 Malicious sample detected (through community Yara rule) 2->33 35 Antivirus detection for URL or domain 2->35 37 4 other signatures 2->37 8 gEXoFCMlQ9.exe 3 2->8         started        process3 file4 23 C:\Users\user\AppData\...\gEXoFCMlQ9.exe.log, ASCII 8->23 dropped 11 gEXoFCMlQ9.exe 8->11         started        process5 signatures6 47 Modifies the context of a thread in another process (thread injection) 11->47 49 Maps a DLL or memory area into another process 11->49 51 Sample uses process hollowing technique 11->51 53 Queues an APC in another process (thread injection) 11->53 14 explorer.exe 1 11->14 injected process7 dnsIp8 25 www.thuorig.life 184.94.212.57, 49707, 49708, 80 VXCHNGE-NC01US United States 14->25 27 yourbestversioneua.com 108.179.252.69, 49705, 49706, 80 UNIFIEDLAYER-AS-1US United States 14->27 29 9 other IPs or domains 14->29 55 System process connects to network (likely due to code injection or exploit) 14->55 57 Performs DNS queries to domains with low reputation 14->57 18 svchost.exe 13 14->18         started        21 autoconv.exe 14->21         started        signatures9 process10 signatures11 39 Tries to steal Mail credentials (via file / registry access) 18->39 41 Tries to harvest and steal browser information (history, passwords, etc) 18->41 43 Deletes itself after installation 18->43 45 2 other signatures 18->45
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-04-03 16:23:53 UTC
File Type:
PE (.Net Exe)
Extracted files:
21
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
474cad2073158b27d48c21a937f2db748993c19aede7e60d7d019e8d87a61c70
MD5 hash:
ef3599037621d0f4f9e2aa7559df2ff1
SHA1 hash:
1931d6a658f0d9cdb9f22ca34efe3c15979bbb5b
SH256 hash:
2d9889f82054e51e29e11ba906ba5ee0653a4e7d72bade62cba1f4a1554e7728
MD5 hash:
1124a541bdfbd727610e0af8b0bce3d9
SHA1 hash:
cf982e98c0afa5c1516ed6ec3ff31c10baf2f6da
SH256 hash:
8acda84324ad7e8af6f8abcb982455462c1219d49c1b881659289fbdb170a4d9
MD5 hash:
f6eb30222cd3b0910bdbd3f5a2c444b5
SHA1 hash:
a27884b935e57d00919bb3b623e9eede1f943446
SH256 hash:
b7da4fbdd65cc0ee92146b3527be0f55d4a80e14620a26c0a8b0cba82454f668
MD5 hash:
6f48132fe0c838d5d5f489d01614c8de
SHA1 hash:
6b61f158e684e75aba28f7079082e6d297383b4e
SH256 hash:
3c507afadbb1c31a9ebdd24baac5739d47576159e01c5e84f973c951885100aa
MD5 hash:
e79bf0e7e9d52d398e0b23b352394c68
SHA1 hash:
682325763a0ec77e0fd475ea3a4021b4651eceac
SH256 hash:
b6beeb071936a3309a382471d88fc0247eccb93f1889b897eff0901019902cc5
MD5 hash:
863b6d5c2e0e9faab0726e88694bae05
SHA1 hash:
1adce6611fe8ee5fbc0071c2d8a310a401b47c3e
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments