MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3b2338d420a3ff8d829f3ba666a8a4af8fad2cba584c5b31a9378adaf2947870. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 3 File information Comments

SHA256 hash: 3b2338d420a3ff8d829f3ba666a8a4af8fad2cba584c5b31a9378adaf2947870
SHA3-384 hash: 34cf58aba637d788f8cb71ea3102a70ae2b202b1db3dd17d686145efa05a296d6cdb814ae091f461535fcd4e86a76be1
SHA1 hash: 5818adb24dcdeba3fa1b85a695e765780f1ac95b
MD5 hash: 971627fdfae72e3cbc874b18722d4446
humanhash: angel-finch-skylark-nuts
File name:cc.exe
Download: download sample
Signature Formbook
File size:236'032 bytes
First seen:2023-09-26 12:48:24 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 3072:ALe7b66HcFK/roPethfrD/2JeqBsSLa+AbR/S995fQ/FVAx4kl7CNh3KUevye61:DbsYzFDDmeyI+c09MFV2D7CNMHh6
Threatray 32 similar samples on MalwareBazaar
TLSH T10634239AC32D9A4DC9B2423CE0566D4640659F1CB79207BB6A892D3CDD00B3F73E4747
Reporter Anonymous
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
319
Origin country :
US US
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
cc.exe
Verdict:
Malicious activity
Analysis date:
2023-09-26 12:50:42 UTC
Tags:
formbook xloader stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Sending a custom TCP request
Launching the process to change network settings
Unauthorized injection to a system process
Gathering data
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
92 / 100
Signature
Antivirus / Scanner detection for submitted sample
Deletes itself after installation
Found potential dummy code loops (likely to delay analysis)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.FormBook
Status:
Malicious
First seen:
2023-09-26 12:49:05 UTC
File Type:
PE (Exe)
AV detection:
17 of 23 (73.91%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
spyware stealer
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Loads dropped DLL
Reads user/profile data of web browsers
Blocklisted process makes network request
Unpacked files
SH256 hash:
10ecc099f33de0fce9a7577d0807c606b3ecc3e80b8aa0f922663534bab423e1
MD5 hash:
5caba34b502b6ca90b92676831ffb763
SHA1 hash:
549b2d3401e41001558b75f167379a6387d959a0
Detections:
win_formbook_w0 win_formbook_g0
SH256 hash:
d72daed1eb02d7aab6f036566c1490efa2570cf71e033e0393a160ce99d7562a
MD5 hash:
3e08cbaaae8458cb0cc8f8eb57d6aeb9
SHA1 hash:
dfd35649c826678826163405b48bd8c69d746174
SH256 hash:
ea1769329dd603f6198f614b0aa7816f9c99fe01fe5237afc5adc727be69cd81
MD5 hash:
18223042c205be6a8d612300155dc15a
SHA1 hash:
c2087e5b64f46214aa2b7f6e30597c61e4e2f952
SH256 hash:
b23f131f45b5d1995180381fd5e840ece351cb75d7ca26c65dc1fb54d24193ef
MD5 hash:
bfcd8e6d70ec3cad0c692e9915afd8f0
SHA1 hash:
785a4f4b2450f652b6943b2abbcbf173ed761b46
SH256 hash:
c2519fd436c3103640e768be4c6f8086051a45cfea2ccdf55f1bec2c51217791
MD5 hash:
d0b2d11217a4a8d290cca3029af71e63
SHA1 hash:
447ca82756095a3fbf0f16f2c7af9916cb58cf72
SH256 hash:
30be63bee94ad75027f2a6ca001a6ff94a0111b8d640d8f5e756d2fef0e293b1
MD5 hash:
c395489f70b3109cba5aa47eee69b903
SHA1 hash:
3623f01a470228fb1ac5481e9c9b2ce0d1d6ceeb
SH256 hash:
2d7d363f7fa8d0ad52aa747c278871d50171d0af7c561048137298f0277ace9f
MD5 hash:
8d31eae5cba9fe108eefdd687fc3fe34
SHA1 hash:
12f08790c594644630eb382e151e0640d0ec190e
SH256 hash:
3b2338d420a3ff8d829f3ba666a8a4af8fad2cba584c5b31a9378adaf2947870
MD5 hash:
971627fdfae72e3cbc874b18722d4446
SHA1 hash:
5818adb24dcdeba3fa1b85a695e765780f1ac95b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments