MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fa6c3d318b33c9f659b283d02ed355e6c82988ed44d5f7458f043ed6d7997d9b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 16


Intelligence 16 IOCs YARA 2 File information Comments

SHA256 hash: fa6c3d318b33c9f659b283d02ed355e6c82988ed44d5f7458f043ed6d7997d9b
SHA3-384 hash: 5c2744e8766e9d9910877b1a1aa402faa633f471019cade971f2f5b6334fe46735341cf5352f91f04bed636ebe5dbc47
SHA1 hash: 2411d2f8dc3d3fdc5dfac48db14d80fa31a2c06f
MD5 hash: 30eee485a830faf766f8556bf5840fb0
humanhash: butter-winner-oregon-snake
File name:Confirmation_transfer_MT102.exe
Download: download sample
Signature Formbook
File size:906'752 bytes
First seen:2022-12-12 08:45:20 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'748 x AgentTesla, 19'642 x Formbook, 12'245 x SnakeKeylogger)
ssdeep 12288:yoQgKZ/nXt7virmWhlGLaQYIFwTgM1b09U2AerkZ+uGyz/hYXhrHISzD46ce7X/e:W+gvRoltYXDtdXe2cT3
TLSH T1FB15E82F8ED395D4ED3747F872559BB83DA2B3C1A8A51C0568A09033009C53EB76FEA5
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 32c29292b2e88e82 (7 x Formbook, 6 x RemcosRAT, 2 x AgentTesla)
Reporter adrian__luca
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
166
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
Confirmation_transfer_MT102.exe
Verdict:
Malicious activity
Analysis date:
2022-12-12 10:27:11 UTC
Tags:
formbook xloader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Launching a process
Creating a process with a hidden window
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
80%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Deletes itself after installation
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: Scheduled temp file as task from temp location
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 765232 Sample: Confirmation_transfer_MT102.exe Startdate: 12/12/2022 Architecture: WINDOWS Score: 100 54 Multi AV Scanner detection for domain / URL 2->54 56 Malicious sample detected (through community Yara rule) 2->56 58 Antivirus detection for URL or domain 2->58 60 8 other signatures 2->60 8 Confirmation_transfer_MT102.exe 7 2->8         started        12 zpbEgQFlNfScB.exe 5 2->12         started        process3 file4 42 C:\Users\user\AppData\...\zpbEgQFlNfScB.exe, PE32 8->42 dropped 44 C:\...\zpbEgQFlNfScB.exe:Zone.Identifier, ASCII 8->44 dropped 46 C:\Users\user\AppData\Local\...\tmp6890.tmp, XML 8->46 dropped 48 C:\...\Confirmation_transfer_MT102.exe.log, ASCII 8->48 dropped 68 Uses schtasks.exe or at.exe to add and modify task schedules 8->68 70 Adds a directory exclusion to Windows Defender 8->70 72 Injects a PE file into a foreign processes 8->72 14 Confirmation_transfer_MT102.exe 8->14         started        17 powershell.exe 19 8->17         started        19 schtasks.exe 1 8->19         started        74 Multi AV Scanner detection for dropped file 12->74 76 Machine Learning detection for dropped file 12->76 21 zpbEgQFlNfScB.exe 12->21         started        23 schtasks.exe 1 12->23         started        25 zpbEgQFlNfScB.exe 12->25         started        signatures5 process6 signatures7 80 Modifies the context of a thread in another process (thread injection) 14->80 82 Maps a DLL or memory area into another process 14->82 84 Sample uses process hollowing technique 14->84 86 Queues an APC in another process (thread injection) 14->86 27 explorer.exe 14->27 injected 31 conhost.exe 17->31         started        33 conhost.exe 19->33         started        35 conhost.exe 23->35         started        process8 dnsIp9 50 recipecity.quest 162.241.123.152, 49701, 80 UNIFIEDLAYER-AS-1US United States 27->50 52 www.recipecity.quest 27->52 78 System process connects to network (likely due to code injection or exploit) 27->78 37 msdt.exe 27->37         started        40 WWAHost.exe 27->40         started        signatures10 process11 signatures12 62 Deletes itself after installation 37->62 64 Modifies the context of a thread in another process (thread injection) 37->64 66 Maps a DLL or memory area into another process 37->66
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-12-07 06:17:15 UTC
File Type:
PE (.Net Exe)
Extracted files:
12
AV detection:
27 of 40 (67.50%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:q4k5 rat spyware stealer trojan
Behaviour
Creates scheduled task(s)
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Loads dropped DLL
Formbook
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
894053c4ccde8e981818530f3890240aac621a745ded33c058496562181a2cb1
MD5 hash:
987b5b7b10457a0685a2b3e64fa3398c
SHA1 hash:
3be6f7b24b17be260e215e3b80a57d59c8d7e4c6
SH256 hash:
6573eaa5f8ba4a072571b7fcbf714658fb8b2488f33e7b8124c43a0996970623
MD5 hash:
d207b4e50418ad23123b6f2102d5f6b5
SHA1 hash:
bfb6ed5e69f7819cd23401f9c4e0517fc0bc9403
SH256 hash:
ddb4b9708827cb344d5c08c6b07571d0d6a38fd4b594bcbdb73fa4e0104b274d
MD5 hash:
4709d80b2fe48a1401137beae6f231c7
SHA1 hash:
53856da064431f669e254da51bf4a3e7db634120
SH256 hash:
42db07329a09f72c7f47fe1f69cf26ad7860b8c48494d133edf9ed53ca921ee5
MD5 hash:
ad81949d5c9ecd46e1657e79264c15ec
SHA1 hash:
422ee67b1abdce1b8e0f374354a4129705caecf2
SH256 hash:
4cf1d0daf85f72b2b66e6e9c3fbe28a264a17203cf9589a011ded5519fa7791e
MD5 hash:
7ddb3dfcdbaa0838887f47ec962c0b9c
SHA1 hash:
2f0f6543d4484b6c0c38d23abf13693f1eb0e268
SH256 hash:
fa6c3d318b33c9f659b283d02ed355e6c82988ed44d5f7458f043ed6d7997d9b
MD5 hash:
30eee485a830faf766f8556bf5840fb0
SHA1 hash:
2411d2f8dc3d3fdc5dfac48db14d80fa31a2c06f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe fa6c3d318b33c9f659b283d02ed355e6c82988ed44d5f7458f043ed6d7997d9b

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments