MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e1434d76244d2be8b84eb06a76100eed90c75406228c14c0d0b65218bb84800f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: e1434d76244d2be8b84eb06a76100eed90c75406228c14c0d0b65218bb84800f
SHA3-384 hash: 41f02f2a6fb93356fb6cd842a2663b5364e7706b34c7a6d864b9f43db3be7dd353a8378359e7ae1d8878dd49af77401e
SHA1 hash: ebb17f76169b7ea8281de205e4eeda1f11698d78
MD5 hash: 99a882a6e2a61802494a80ce97101eb5
humanhash: diet-oven-magazine-nineteen
File name:Purchase Order (P.O.) No.4036041334.exe
Download: download sample
Signature Formbook
File size:578'560 bytes
First seen:2022-04-27 08:17:03 UTC
Last seen:2022-04-27 10:00:05 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'653 x AgentTesla, 19'464 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 12288:mcovYNmrNm2RTPjDBx0wnJv0VMSPRbiZT4bCSiqT5or6Fn7qyGxuIp9LNLZNm:ehkYTrDf0CJvkMweZTsiqT5C6F2yGgIE
Threatray 15'511 similar samples on MalwareBazaar
TLSH T11AC412141EF402DAE9BBC27ECC73554607FAD0253903F78A4F8A4CDA3E673924506BA6
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) Win16/32 Executable Delphi generic (2072/23)
File icon (PE):PE icon
dhash icon 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer)
Reporter adrian__luca
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
3
# of downloads :
265
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed update.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
C2 URLs / IPs found in malware configuration
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 616401 Sample: Purchase Order (P.O.) No.40... Startdate: 27/04/2022 Architecture: WINDOWS Score: 100 30 Found malware configuration 2->30 32 Malicious sample detected (through community Yara rule) 2->32 34 Antivirus / Scanner detection for submitted sample 2->34 36 8 other signatures 2->36 10 Purchase Order (P.O.) No.4036041334.exe 3 2->10         started        process3 file4 28 Purchase Order (P.....4036041334.exe.log, ASCII 10->28 dropped 46 Injects a PE file into a foreign processes 10->46 14 Purchase Order (P.O.) No.4036041334.exe 10->14         started        signatures5 process6 signatures7 48 Modifies the context of a thread in another process (thread injection) 14->48 50 Maps a DLL or memory area into another process 14->50 52 Sample uses process hollowing technique 14->52 54 Queues an APC in another process (thread injection) 14->54 17 explorer.exe 14->17 injected process8 process9 19 help.exe 17->19         started        signatures10 38 Self deletion via cmd delete 19->38 40 Modifies the context of a thread in another process (thread injection) 19->40 42 Maps a DLL or memory area into another process 19->42 44 Tries to detect virtualization through RDTSC time measurements 19->44 22 cmd.exe 1 19->22         started        24 explorer.exe 1 156 19->24         started        process11 process12 26 conhost.exe 22->26         started       
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-04-20 04:52:39 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:as31 rat spyware stealer suricata trojan
Behaviour
Gathers network information
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Formbook Payload
Formbook
suricata: ET MALWARE FormBook CnC Checkin (GET)
Unpacked files
SH256 hash:
e649e0d6c577aac4d57e7093d75b1dafcbf641f62110d177a9286749846ddc43
MD5 hash:
ecb7908b31c84e773559219d97756922
SHA1 hash:
ec70bff9e7e0f25b35e99a197a493b41b7553022
SH256 hash:
5fb62c9300051c595c55705c15a131be733949b2c01941a14d5246f5ee59b47e
MD5 hash:
11cd5fbb4a107fed53a0f0cc092353bd
SHA1 hash:
168830780e9ee2d70d180ead31d570800548b3bc
SH256 hash:
5b8536a2cf3ee434829738c2c24d5f30aef4e400c83cfdcdb100aad868af383e
MD5 hash:
31902107b6588d2506a4780be38634a5
SHA1 hash:
063b108f4d9c2cae2be495f3b7a12d910c8f2605
SH256 hash:
2a9ae17df8374f03f09117f7ef62d41efb46d30f0c59b4b164007039afdb0fd2
MD5 hash:
b241a7223974c40263b3822ea45233da
SHA1 hash:
6f641b3dbaf366609bec2f67ac2bfd7a92d795cc
SH256 hash:
e1434d76244d2be8b84eb06a76100eed90c75406228c14c0d0b65218bb84800f
MD5 hash:
99a882a6e2a61802494a80ce97101eb5
SHA1 hash:
ebb17f76169b7ea8281de205e4eeda1f11698d78
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe e1434d76244d2be8b84eb06a76100eed90c75406228c14c0d0b65218bb84800f

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments