MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 38dcb9b9943a8e9c79592af3c754aae2feb84c832e7111828224f2bd663f3d82. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: 38dcb9b9943a8e9c79592af3c754aae2feb84c832e7111828224f2bd663f3d82
SHA3-384 hash: 90a7a1076229faa6c42a5a142ad25b1ed0a0a56241cb56818fee83876c5295efd29c8d12634344fb02b1a932aa7f1a24
SHA1 hash: 2cae879db84fb8660b39967c49462aa19eda64d0
MD5 hash: eedc5e6d859b792d5316effd49543160
humanhash: hamper-carpet-finch-avocado
File name:SecuriteInfo.com.W32.AIDetectNet.01.27637.21118
Download: download sample
Signature Formbook
File size:606'208 bytes
First seen:2022-05-17 08:53:37 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'656 x AgentTesla, 19'464 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 12288:Y3KvNlnbBvaxSylRFJJaoK3v4aLk0/TJsbSRj5lQOlL2Yn:YgPoS+K/4L0ybqLpL2c
TLSH T16CD41252B77DCF63EBB86BFE5001001913B2715B3162E36D9FC6A0DB2A56F40A650E27
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.3% (.SCR) Windows screen saver (13101/52/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
208
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.W32.AIDetectNet.01.27637.21118
Verdict:
Malicious activity
Analysis date:
2022-05-18 05:45:48 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed replace.exe update.exe
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-05-17 03:13:30 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:n9uj rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook Payload
Formbook
Unpacked files
SH256 hash:
bf07f9d29bf37f4115ada3e076e7728f7d5882260924913dfbac7efee5f7c888
MD5 hash:
9324930ea9af50333c82c000c74a7af7
SHA1 hash:
f61b0b43c8b941cc472ba6cddd3bd79b1fe71dac
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
2078b325ffe2dbef0060bf1a7877d76b22ac3cc7deb40ab323f274ff3126446f
MD5 hash:
661a9bcadfbe50731921d357b56854b5
SHA1 hash:
f2f38b2cc957f9fb559a41c5c78d92c2b7f30af9
SH256 hash:
3084ba6f075704999ecf1ee7935390d19d67a781fc5e6931ce3631aee2ba383a
MD5 hash:
526c96568c513733e73a942c063f2423
SHA1 hash:
c7a0237020fb69ca3a088525894771f261b065b0
SH256 hash:
97527da0af9e8321eb6aa2c760bc3a6453341b0fef90c44595a02945c2dd3144
MD5 hash:
332f0164e6b19699174c491d839d6ec9
SHA1 hash:
eadeadeaf7bf3978d86d633bd054e4ff317ecc40
SH256 hash:
fbb6ec3788418eadc89f8d45f8165650fc7ac731426ee35549495a747ded15a1
MD5 hash:
4fb16f897996e6923af585fb5a2f45be
SHA1 hash:
41a1f418c8525edbcb8e208113cb46de8a529cad
SH256 hash:
38dcb9b9943a8e9c79592af3c754aae2feb84c832e7111828224f2bd663f3d82
MD5 hash:
eedc5e6d859b792d5316effd49543160
SHA1 hash:
2cae879db84fb8660b39967c49462aa19eda64d0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments