MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 398e6661f5ca757d0d7c777a0ed8ca1481b5c2df810008164e1f51deefc2ab48. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 9


Intelligence 9 IOCs YARA 3 File information Comments

SHA256 hash: 398e6661f5ca757d0d7c777a0ed8ca1481b5c2df810008164e1f51deefc2ab48
SHA3-384 hash: d934cc0f9cd45e9c99405c868d611083c0185ce15af8353b5e10f981d1d5d4b38de3ead88f9a56eda7045c6e185495f5
SHA1 hash: c638e91299adc8ff3e0e21120e9417feed819861
MD5 hash: 2e2eba416b6ec3efaace0621e8e229d2
humanhash: may-lactose-queen-bacon
File name:2e2eba416b6ec3efaace0621e8e229d2.exe
Download: download sample
Signature Formbook
File size:341'816 bytes
First seen:2021-04-20 11:59:41 UTC
Last seen:2021-04-20 13:02:05 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger)
ssdeep 6144:8KZILKzg4fZdCh5+8b8OGVXifJ1CQ13U2bSKIFHj+iLVy:XZUKzg4BdC68b8OGVXifn1m2OF+i
Threatray 4'827 similar samples on MalwareBazaar
TLSH BD741215B864C630DA21DA33E9D242540F60BE0F6822CA97E94DBE0F32FB3CD7569752
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
101
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a file
Launching a process
Launching cmd.exe command interpreter
Setting browser functions hooks
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Unauthorized injection to a system process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Gathering data
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Loads dropped DLL
Executes dropped EXE
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.stepsaudio.com/mjl/
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:dsc
Author:Aaron DeVera
Description:Discord domains
Rule name:INDICATOR_KB_CERT_04f131322cc31d92c849fca351d2f141
Author:ditekSHen
Description:Detects executables signed with stolen, revoked or invalid certificates
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFu
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 398e6661f5ca757d0d7c777a0ed8ca1481b5c2df810008164e1f51deefc2ab48

(this sample)

  
Delivery method
Distributed via web download

Comments