MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e6d2884a7f50db2cd7d453a6d2df400330be8de28394be157f92195f3d1d99d4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: e6d2884a7f50db2cd7d453a6d2df400330be8de28394be157f92195f3d1d99d4
SHA3-384 hash: fbcb7709a06710b270943766d03fd4a22bba1aae205b31c1b8edd42b62fa2d5dc515d2fc3f15ad6256b13bfd1e7d66cf
SHA1 hash: 891c9b36685df8047913b74e1447801cf814863f
MD5 hash: 2b113f338193904c2f984996f387d1ec
humanhash: cup-red-high-single
File name:2b113f338193904c2f984996f387d1ec
Download: download sample
Signature Formbook
File size:765'952 bytes
First seen:2021-06-24 23:57:30 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:7z3wYowHmUqr9Jt6T7P8to1mVtOuoc7X3hLwkFqF1RM4KIpJGNtlHqrt:7UqHTa3YH8t8KY8X3hLwkF/hIpmtsR
Threatray 5'991 similar samples on MalwareBazaar
TLSH F4F4D02026ED9609F1BBBF3959E460968BFFB9632317D45D2CD103CA0632E41DF9163A
Reporter zbetcheckin
Tags:32 exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
99
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
2b113f338193904c2f984996f387d1ec
Verdict:
Malicious activity
Analysis date:
2021-06-25 00:01:48 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: Suspect Svchost Activity
Sigma detected: Suspicious Svchost Process
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 440247 Sample: 47mAsp9IER Startdate: 25/06/2021 Architecture: WINDOWS Score: 100 34 Found malware configuration 2->34 36 Malicious sample detected (through community Yara rule) 2->36 38 Multi AV Scanner detection for submitted file 2->38 40 8 other signatures 2->40 8 47mAsp9IER.exe 3 2->8         started        12 explorer.exe 2->12         started        process3 dnsIp4 26 C:\Users\user\AppData\...\47mAsp9IER.exe.log, ASCII 8->26 dropped 42 Tries to detect virtualization through RDTSC time measurements 8->42 44 Injects a PE file into a foreign processes 8->44 15 47mAsp9IER.exe 8->15         started        18 47mAsp9IER.exe 8->18         started        28 www.holidayhomeinfrance.com 12->28 30 www.avlholisticdentalcare.com 12->30 32 4 other IPs or domains 12->32 46 System process connects to network (likely due to code injection or exploit) 12->46 20 svchost.exe 12->20         started        file5 signatures6 process7 signatures8 48 Modifies the context of a thread in another process (thread injection) 15->48 50 Maps a DLL or memory area into another process 15->50 52 Sample uses process hollowing technique 15->52 54 Queues an APC in another process (thread injection) 15->54 56 Tries to detect virtualization through RDTSC time measurements 20->56 22 cmd.exe 1 20->22         started        process9 process10 24 conhost.exe 22->24         started       
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-06-24 19:04:00 UTC
AV detection:
15 of 29 (51.72%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.rocketschool.net/nf2/
Unpacked files
SH256 hash:
d67162a309f55532671d0762050843f142e5b1f35ceba5a1e865823d586b0f72
MD5 hash:
6c7cf78859b540457a288ff6d2a9be87
SHA1 hash:
2b2d017200175a18c2c64b00658d5bbe77a5b056
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
1c5e0a0d909d1da24af87967a1e154c8aa490a1f99c6624e7214d20eb84f4fec
MD5 hash:
81faf15c7e3c9446d906659f7c7a9f16
SHA1 hash:
d7e05a22b109ce608109dc509029a7fe22b4b8bf
SH256 hash:
f892261621b9ed174a6a8967ef88516a9389da74e84a610f2229653150997c41
MD5 hash:
ca0fa2e25600aa41ac0cd34fe974150a
SHA1 hash:
9c64e7e2950a0607c4e62723c38f03d48b23a8a6
SH256 hash:
e6d2884a7f50db2cd7d453a6d2df400330be8de28394be157f92195f3d1d99d4
MD5 hash:
2b113f338193904c2f984996f387d1ec
SHA1 hash:
891c9b36685df8047913b74e1447801cf814863f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe e6d2884a7f50db2cd7d453a6d2df400330be8de28394be157f92195f3d1d99d4

(this sample)

  
Delivery method
Distributed via web download

Comments