MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 18e820d656b9bc40731a53a9efcd5c0866bf6d2488a0c74b7f221430003377d0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 17


Intelligence 17 IOCs YARA 2 File information Comments

SHA256 hash: 18e820d656b9bc40731a53a9efcd5c0866bf6d2488a0c74b7f221430003377d0
SHA3-384 hash: 7ad37050ba56115cfae6631987efefb770714d7d781a8f8d93301fe5b7b73155ce7f0a773d40d9bc5e69cf03a0b219f7
SHA1 hash: 452d06618aeb595c3942da9bf1ad7a01ff0cda2d
MD5 hash: 3ac5a4a3bacfc094aabbb796c9c7d05b
humanhash: beryllium-uncle-don-victor
File name:AWB# 1022355167633.exe
Download: download sample
Signature Formbook
File size:612'352 bytes
First seen:2022-06-03 08:42:38 UTC
Last seen:2022-06-03 09:40:10 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:93iI5qkz1wxL4PT0ym6S4erj0w7lmon4skU:Ekz1wxgT0t6G0w7ll7kU
TLSH T161D4CF30366D7217C56EDBB1482182C413F5965F7F22CA5E3DA7068E9D92B134B30BBA
TrID 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.5% (.SCR) Windows screen saver (13101/52/3)
9.2% (.EXE) Win64 Executable (generic) (10523/12/4)
5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.9% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter GovCERT_CH
Tags:exe FormBook xloader

Intelligence


File Origin
# of uploads :
2
# of downloads :
304
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
AWB# 1022355167633.exe
Verdict:
Malicious activity
Analysis date:
2022-06-03 08:43:50 UTC
Tags:
formbook trojan stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Unauthorized injection to a recently created process
Creating a file
Сreating synchronization primitives
Launching a process
Launching cmd.exe command interpreter
Searching for synchronization primitives
DNS request
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
obfuscated packed replace.exe wacatac
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd or bat file
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 638679 Sample: AWB# 1022355167633.exe Startdate: 03/06/2022 Architecture: WINDOWS Score: 100 39 www.aspiradores10.online 2->39 47 Snort IDS alert for network traffic 2->47 49 Found malware configuration 2->49 51 Malicious sample detected (through community Yara rule) 2->51 53 8 other signatures 2->53 11 AWB# 1022355167633.exe 3 2->11         started        signatures3 process4 file5 37 C:\Users\user\...\AWB# 1022355167633.exe.log, ASCII 11->37 dropped 65 Injects a PE file into a foreign processes 11->65 15 AWB# 1022355167633.exe 11->15         started        18 AWB# 1022355167633.exe 11->18         started        20 AWB# 1022355167633.exe 11->20         started        signatures6 process7 signatures8 67 Modifies the context of a thread in another process (thread injection) 15->67 69 Maps a DLL or memory area into another process 15->69 71 Sample uses process hollowing technique 15->71 73 Queues an APC in another process (thread injection) 15->73 22 explorer.exe 15->22 injected process9 dnsIp10 41 www.profitcase.pro 194.58.112.174, 49906, 80 AS-REGRU Russian Federation 22->41 43 www.veteransductcleaning.com 22->43 45 www.heythatstony.com 22->45 55 System process connects to network (likely due to code injection or exploit) 22->55 26 cscript.exe 22->26         started        29 autochk.exe 22->29         started        31 autochk.exe 22->31         started        signatures11 process12 signatures13 57 Self deletion via cmd or bat file 26->57 59 Modifies the context of a thread in another process (thread injection) 26->59 61 Maps a DLL or memory area into another process 26->61 63 Tries to detect virtualization through RDTSC time measurements 26->63 33 cmd.exe 1 26->33         started        process14 process15 35 conhost.exe 33->35         started       
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-06-03 02:56:24 UTC
File Type:
PE (.Net Exe)
Extracted files:
17
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:a8hq loader rat suricata
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Xloader Payload
Xloader
suricata: ET MALWARE FormBook CnC Checkin (GET)
Unpacked files
SH256 hash:
be0058a559814b57a22bb67e54ff098816ee84a5253e2fec510758e5fd218613
MD5 hash:
c1257f169f5376c8192a2abc6232140c
SHA1 hash:
9b13750055f4a4ab91f912e03e36f803ce71ab19
Detections:
win_formbook_g0 win_formbook_auto
Parent samples :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 hash:
f31ca28361418bbe3dfdec9339fcb03a5ba21b4bdae0d88b434239e2a3180c49
MD5 hash:
a4baa5795e5bef809b679196797a70fa
SHA1 hash:
a0b99385ee5b1514f77867d4844e0059dd98a177
SH256 hash:
79823e47436e129def4fba8ee225347a05b7bb27477fb1cc8be6dc9e9ce75696
MD5 hash:
39f524c1ab0eb76dfd79b2852e5e8c39
SHA1 hash:
428018e1701006744e34480b0029982a76d8a57d
SH256 hash:
18e820d656b9bc40731a53a9efcd5c0866bf6d2488a0c74b7f221430003377d0
MD5 hash:
3ac5a4a3bacfc094aabbb796c9c7d05b
SHA1 hash:
452d06618aeb595c3942da9bf1ad7a01ff0cda2d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 18e820d656b9bc40731a53a9efcd5c0866bf6d2488a0c74b7f221430003377d0

(this sample)

  
Dropped by
xloader
  
Delivery method
Distributed via e-mail attachment

Comments