MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 38444024682d6ea391135d374ecd6f457bb01df512801e25fcbd2931afe58d92. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 11


Intelligence 11 IOCs YARA 4 File information Comments 1

SHA256 hash: 38444024682d6ea391135d374ecd6f457bb01df512801e25fcbd2931afe58d92
SHA3-384 hash: d1156f7ed3c62202c800f8bdb5de3b43c31272d0d41f41f3bc7da994aef0f02329113d6cbcc8eb448b21561e269169ab
SHA1 hash: 33bef4380d7473182f706546fcff7effddda9bc9
MD5 hash: bb923d7bf89149cbea7ce08ee333babc
humanhash: mockingbird-failed-mike-aspen
File name:bb923d7bf89149cbea7ce08ee333babc
Download: download sample
Signature Formbook
File size:397'824 bytes
First seen:2022-03-03 10:33:05 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 6144:qbUpdP1sMfedkBA9JiF5BSLRxCyDsB7pnPsMsHVVzqn7NWppOrMNKaR5n0EFkcd:ldPDfem2KFOLRoh75PsH00Fln7
Threatray 14'130 similar samples on MalwareBazaar
TLSH T1A184F19D1BC38366D954577A84F737442F10CC97947A8B2BC4B229562CB33EABEC09E1
File icon (PE):PE icon
dhash icon f0ccba73739bc6e0 (1 x DanaBot, 1 x CryptBot, 1 x Formbook)
Reporter zbetcheckin
Tags:32 exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
245
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Сreating synchronization primitives
Running batch commands
Creating a process with a hidden window
Launching a process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Tries to detect virtualization through RDTSC time measurements
Yara detected Costura Assembly Loader
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 582488 Sample: w9fbZ1zjE1 Startdate: 03/03/2022 Architecture: WINDOWS Score: 100 49 store-images.s-microsoft.com 2->49 51 Malicious sample detected (through community Yara rule) 2->51 53 Antivirus / Scanner detection for submitted sample 2->53 55 Multi AV Scanner detection for submitted file 2->55 57 3 other signatures 2->57 11 w9fbZ1zjE1.exe 1 4 2->11         started        signatures3 process4 file5 43 C:\Users\user\AppData\Local\huss.exe, PE32 11->43 dropped 45 C:\Users\user\...\huss.exe:Zone.Identifier, ASCII 11->45 dropped 47 C:\Users\user\AppData\...\w9fbZ1zjE1.exe.log, ASCII 11->47 dropped 63 Tries to detect virtualization through RDTSC time measurements 11->63 65 Injects a PE file into a foreign processes 11->65 15 w9fbZ1zjE1.exe 11->15         started        18 cmd.exe 1 11->18         started        signatures6 process7 signatures8 67 Modifies the context of a thread in another process (thread injection) 15->67 69 Maps a DLL or memory area into another process 15->69 71 Queues an APC in another process (thread injection) 15->71 20 explorer.exe 15->20 injected 22 conhost.exe 18->22         started        24 timeout.exe 1 18->24         started        process9 process10 26 huss.exe 1 20->26         started        29 huss.exe 1 20->29         started        signatures11 59 Antivirus detection for dropped file 26->59 61 Multi AV Scanner detection for dropped file 26->61 31 cmd.exe 1 26->31         started        33 cmd.exe 1 29->33         started        process12 process13 35 conhost.exe 31->35         started        37 timeout.exe 1 31->37         started        39 conhost.exe 33->39         started        41 timeout.exe 1 33->41         started       
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-03-03 10:34:10 UTC
File Type:
PE (.Net Exe)
Extracted files:
21
AV detection:
28 of 42 (66.67%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:8gce loader persistence rat
Behaviour
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Adds Run key to start application
Checks computer location settings
Xloader Payload
Xloader
Unpacked files
SH256 hash:
d3c143450789c2cb50bb75ee9b142723e6f46c43e01df619fecc9af9b1e58337
MD5 hash:
57fa2e5dfebcc759623200d244c2f09f
SHA1 hash:
113871c81e231501997c9e21e71ce770d21bc9eb
SH256 hash:
1d9457cd1e1cd77eb6782fd68d1d5f09344683793cd49ee84284f6f647426ca8
MD5 hash:
b835a4f52df0c602b5827373217c4d6d
SHA1 hash:
6fddfaad935de9ef6a9884a799cc81768439ec89
SH256 hash:
4d1e54142097d773396944ab8cf8e4dae143b0efb8fe6c417c2db114b711b2b0
MD5 hash:
d1305e3550cacc1c8406b7e8cae8b2ee
SHA1 hash:
e4edf7116fb4079264989cf4fdd3a383e922b26d
SH256 hash:
38444024682d6ea391135d374ecd6f457bb01df512801e25fcbd2931afe58d92
MD5 hash:
bb923d7bf89149cbea7ce08ee333babc
SHA1 hash:
33bef4380d7473182f706546fcff7effddda9bc9
Malware family:
XLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Typical_Malware_String_Transforms
Author:Florian Roth
Description:Detects typical strings in a reversed or otherwise modified form
Reference:Internal Research
Rule name:Typical_Malware_String_Transforms_RID3473
Author:Florian Roth
Description:Detects typical strings in a reversed or otherwise modified form
Reference:Internal Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 38444024682d6ea391135d374ecd6f457bb01df512801e25fcbd2931afe58d92

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-03-03 10:33:08 UTC

url : hxxp://107.174.138.144/gam/bro.exe