MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3356a1d5d011f9117000a3f5326a8eecc0fc0d9ba156af4f634891b19c63773b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 15


Intelligence 15 IOCs YARA 4 File information Comments

SHA256 hash: 3356a1d5d011f9117000a3f5326a8eecc0fc0d9ba156af4f634891b19c63773b
SHA3-384 hash: be14b3fb28a51c3707b180a965cabf54b696ee107d171dd86daf15a6b3fa97690e3ff4617bb68a1d663e2f72eb365f4e
SHA1 hash: 5ee407f818264b9312c0865ec50a0c34d9abe048
MD5 hash: e9118b547a050efd33851860424cc7a3
humanhash: east-burger-rugby-red
File name:hoR2pSSXDkkpsig.exe
Download: download sample
Signature Formbook
File size:739'328 bytes
First seen:2022-02-15 12:16:26 UTC
Last seen:2022-02-15 13:52:39 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'609 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:G95k+9SZTjX/dAHaI17BaOK53Byfe6aRLgnEq0ilQIPMQL700eujtkm:AaJXmt7BaOY3MmRUr/l5hhj
Threatray 13'462 similar samples on MalwareBazaar
TLSH T120F4014073B77A84C47607FA98E5A4815BB5A65E6427E63DCA5334CC1C32BD0893FA3B
File icon (PE):PE icon
dhash icon 0012360d4d1e8606 (19 x AgentTesla, 12 x Formbook, 4 x SnakeKeylogger)
Reporter pr0xylife
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
238
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file
Сreating synchronization primitives
Searching for synchronization primitives
Launching a process
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed update.exe
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Uses netsh to modify the Windows network and firewall settings
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 572536 Sample: hoR2pSSXDkkpsig.exe Startdate: 15/02/2022 Architecture: WINDOWS Score: 100 32 www.dd13thsept.net 2->32 36 Found malware configuration 2->36 38 Malicious sample detected (through community Yara rule) 2->38 40 Antivirus detection for URL or domain 2->40 42 6 other signatures 2->42 11 hoR2pSSXDkkpsig.exe 3 2->11         started        signatures3 process4 file5 30 C:\Users\user\...\hoR2pSSXDkkpsig.exe.log, ASCII 11->30 dropped 52 Tries to detect virtualization through RDTSC time measurements 11->52 54 Injects a PE file into a foreign processes 11->54 15 hoR2pSSXDkkpsig.exe 11->15         started        signatures6 process7 signatures8 56 Modifies the context of a thread in another process (thread injection) 15->56 58 Maps a DLL or memory area into another process 15->58 60 Sample uses process hollowing technique 15->60 62 Queues an APC in another process (thread injection) 15->62 18 explorer.exe 15->18 injected process9 signatures10 34 Uses netsh to modify the Windows network and firewall settings 18->34 21 netsh.exe 18->21         started        process11 signatures12 44 Self deletion via cmd delete 21->44 46 Modifies the context of a thread in another process (thread injection) 21->46 48 Maps a DLL or memory area into another process 21->48 50 Tries to detect virtualization through RDTSC time measurements 21->50 24 cmd.exe 1 21->24         started        26 explorer.exe 1 150 21->26         started        process13 process14 28 conhost.exe 24->28         started       
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-02-15 12:17:11 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
20 of 28 (71.43%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:wdc8 loader rat
Behaviour
Checks processor information in registry
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Suspicious use of SetThreadContext
Deletes itself
Xloader Payload
Xloader
Unpacked files
SH256 hash:
63b6403c6ea1378c0ff49f069597b45496dba6c0161d240e64885ab6f0806d04
MD5 hash:
72b143fd989c37772556bf302ac33be1
SHA1 hash:
ee377db4778e70261d34f8210208069df41a12ef
SH256 hash:
93db1c7558acba8f4041ce65af914dd5161122eacec40b7eb0da58645d8f2bae
MD5 hash:
7d601d42e6fe999d81466fd8b4999bbf
SHA1 hash:
c61cc084f346d57a0c457ecc27baa9f9da24bdeb
SH256 hash:
1a1f6c0cb04d97be4dcef295c67ce2a33174cbb6262f805f88cdff9181564845
MD5 hash:
b7e78b5f1c1036c5e60a16532afb5093
SHA1 hash:
78a7a36c8b89863714538c42e898ff435c4821d9
SH256 hash:
3356a1d5d011f9117000a3f5326a8eecc0fc0d9ba156af4f634891b19c63773b
MD5 hash:
e9118b547a050efd33851860424cc7a3
SHA1 hash:
5ee407f818264b9312c0865ec50a0c34d9abe048
Malware family:
XLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:malware_Formbook_strings
Author:JPCERT/CC Incident Response Group
Description:detect Formbook in memory
Reference:internal research
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.formbook.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments