MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 38687f648dac2391e0d3510baab25f8ae4272a41d2f378314a36a52362f7d442. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 4 File information Comments

SHA256 hash: 38687f648dac2391e0d3510baab25f8ae4272a41d2f378314a36a52362f7d442
SHA3-384 hash: 709d0b9bd274691e497d52c3e6e15c1ee84e8c9dd441e3fe8ffe73bfa9d6b88759dfe6150c50ec152ec3323d79ce4ec1
SHA1 hash: 7d6a2396e107fab70c503e9f8ff90fd38901fbc7
MD5 hash: e9b01654e3374f748b573b66bdba9889
humanhash: table-one-saturn-wolfram
File name:S009892823151530,PDF.exe
Download: download sample
Signature Formbook
File size:633'344 bytes
First seen:2023-11-20 09:32:16 UTC
Last seen:2023-11-20 11:17:07 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:GP361h61EWG6DWPQT46+APmle/X6gstgulpfcHgc824IOXOCxpqx961:GaY7G6DWPQToAnsgujfczjOXOCxcxU
TLSH T1F7D4237635108A73D59EB5F121E95D4013BBF9AAA813EDBE9CC600EDC9D5FCA48011CB
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon c4c6dcccecf8b4b8 (12 x AgentTesla, 3 x Formbook, 2 x RemcosRAT)
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
358
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Сreating synchronization primitives
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Deletes itself after installation
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1345084 Sample: S009892823151530,PDF.exe Startdate: 20/11/2023 Architecture: WINDOWS Score: 100 28 www.xbjuh.com 2->28 30 www.torotoconsulting.tech 2->30 32 19 other IPs or domains 2->32 40 Multi AV Scanner detection for domain / URL 2->40 42 Malicious sample detected (through community Yara rule) 2->42 44 Antivirus detection for URL or domain 2->44 46 6 other signatures 2->46 10 S009892823151530,PDF.exe 3 2->10         started        signatures3 process4 signatures5 56 Injects a PE file into a foreign processes 10->56 13 S009892823151530,PDF.exe 10->13         started        16 S009892823151530,PDF.exe 10->16         started        process6 signatures7 58 Maps a DLL or memory area into another process 13->58 60 Queues an APC in another process (thread injection) 13->60 18 kVfxPftHMKlbdNKmtDDXdGHOOw.exe 13->18 injected process8 process9 20 mstsc.exe 13 18->20         started        signatures10 48 Tries to steal Mail credentials (via file / registry access) 20->48 50 Tries to harvest and steal browser information (history, passwords, etc) 20->50 52 Deletes itself after installation 20->52 54 3 other signatures 20->54 23 kVfxPftHMKlbdNKmtDDXdGHOOw.exe 20->23 injected 26 firefox.exe 20->26         started        process11 dnsIp12 34 www.cxjxhb.com 168.76.252.41, 49744, 49745, 49746 ULTRANETSERVICOSEMINTERNETLTDABR South Africa 23->34 36 cebede24.com 81.169.145.76, 49713, 49714, 49715 STRATOSTRATOAGDE Germany 23->36 38 8 other IPs or domains 23->38
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-11-20 03:31:21 UTC
File Type:
PE (.Net Exe)
Extracted files:
13
AV detection:
23 of 38 (60.53%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Checks computer location settings
Unpacked files
SH256 hash:
a415414e68d200b7ba63c49c7e6df646d04c5859b1aab6ce0393c505f8fc9b1c
MD5 hash:
a9a8418c823334769794df3c4d967962
SHA1 hash:
aa2e724493d4f57186c4fd0ae1bc20ce4406776b
SH256 hash:
569af50c55f77b28c47b1677b65cdfcf3153cc133a18c32abc1b2b65691f87e1
MD5 hash:
1c77776b853eaa0545e2aec3708a3c9d
SHA1 hash:
9299d5a3137049004299d1c4e6e374a5e6ca8d82
SH256 hash:
2f946bc8886cdfd455c1d13e37a96416bef78550caac4044707812a31939786d
MD5 hash:
72e250a4b3c77f9e90f0bc1c4cc2e65a
SHA1 hash:
67165e3b8184867543b70bb9774eee26b6917641
SH256 hash:
ae9f4caaa009327674ca291fc6d313d887cf8e600347c1dac149c881610aff8e
MD5 hash:
005de653ddde6af77719216bb0e0c269
SHA1 hash:
3cb6a4109ea66aaa140396bdf7f6dfa3ffad5aa6
SH256 hash:
38687f648dac2391e0d3510baab25f8ae4272a41d2f378314a36a52362f7d442
MD5 hash:
e9b01654e3374f748b573b66bdba9889
SHA1 hash:
7d6a2396e107fab70c503e9f8ff90fd38901fbc7
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 38687f648dac2391e0d3510baab25f8ae4272a41d2f378314a36a52362f7d442

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments