MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 de0e6d11cb1128871933d5d7151b0b8d2a26e642e0eb5dfd3680fc710f4c0629. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: de0e6d11cb1128871933d5d7151b0b8d2a26e642e0eb5dfd3680fc710f4c0629
SHA3-384 hash: 24c0bc30393a6aebee635ae74690c66ca6c1e4290de19786a71726a854fca2e2902d88fa74def1e5643b6d4ba5592d07
SHA1 hash: 6cf9829beb8b87c6d350d64cfed4bad74920d52f
MD5 hash: e87a672b5126aa5ff58eb91f1813b7e4
humanhash: tango-nuts-alaska-grey
File name:BANCO DOCS_20220922_63820274595601465802.exe
Download: download sample
Signature Formbook
File size:934'912 bytes
First seen:2022-09-23 15:57:29 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:/hOBamXoP8+oo/fTznJ6vzM6Kb/6kizTEs2H8Tu47Vu5cSknr4afCXrIyA3eicIG:/WLoHfO/K+kgTEs20PVdf
TLSH T19515BE693695669FC013DD36C9D0DDB0AB656C23D61BC283A6C70C5FF84DAE6CB103A2
TrID 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.5% (.SCR) Windows screen saver (13101/52/3)
9.2% (.EXE) Win64 Executable (generic) (10523/12/4)
5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.9% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon f0ccb2f0e8f0ccf0 (12 x Formbook, 8 x AgentTesla, 8 x SnakeKeylogger)
Reporter GovCERT_CH
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
304
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Sending a custom TCP request
Unauthorized injection to a recently created process
Creating a file
Launching a process
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
67%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-09-23 13:38:38 UTC
File Type:
PE (.Net Exe)
Extracted files:
17
AV detection:
17 of 26 (65.38%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:en27 rat spyware stealer trojan
Behaviour
Enumerates system info in registry
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Formbook payload
Formbook
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
7719cc289f8f3e2a26a34d38c03da0020b3e7d4249db137b1aad6276c3dcd5da
MD5 hash:
abb972c8a05547791776ff01988656ad
SHA1 hash:
7c5653c39c2bc31fcfe0c7a2d893034e2ff61431
SH256 hash:
2470b39032f6182252039c88199016566b0de30c6aa02163a143427afedd12af
MD5 hash:
c3a1924684ca30ed22234ce1d9111dfc
SHA1 hash:
7347706241422758c06440fd6044ae4e042b456b
SH256 hash:
7388e041e689a75e20271268ccafaf1af7bc6a30348fa43fdb4684319d30a965
MD5 hash:
d7325f78008d94fe9bd7657905e24d61
SHA1 hash:
15b62b22608a896bd57d82afab997b0419f9f2d8
SH256 hash:
e20ec8f3c957bcb6a194ef688bae8af2015cfffb20e7baf8b2114d7b70ade4ee
MD5 hash:
35cb29046968faca7f3f3b4463449b6c
SHA1 hash:
088c8c30ec1bece0a4b5bbfe3982b073f8b95598
SH256 hash:
de0e6d11cb1128871933d5d7151b0b8d2a26e642e0eb5dfd3680fc710f4c0629
MD5 hash:
e87a672b5126aa5ff58eb91f1813b7e4
SHA1 hash:
6cf9829beb8b87c6d350d64cfed4bad74920d52f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe de0e6d11cb1128871933d5d7151b0b8d2a26e642e0eb5dfd3680fc710f4c0629

(this sample)

  
Dropped by
formbook
  
Delivery method
Distributed via e-mail attachment

Comments