MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 438536b11aafa429cb30bcbcea58cdd24ec138c0e9986991d2869f259618d863. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 11 File information Comments 1

SHA256 hash: 438536b11aafa429cb30bcbcea58cdd24ec138c0e9986991d2869f259618d863
SHA3-384 hash: a3f8bc73e68d826c889c3bd0720bc071c7164ffa0b2c1ba86ed322e76ffc82df569e5e9e8fa3e9d3539cb76cac22a06e
SHA1 hash: 4f01bf86b087f6951d5822360a53c4f5319ecf07
MD5 hash: da4c79f61e41baeeefb1c8653e8e271f
humanhash: lima-green-zebra-tennessee
File name:da4c79f61e41baeeefb1c8653e8e271f
Download: download sample
Signature Formbook
File size:562'176 bytes
First seen:2022-08-18 07:43:59 UTC
Last seen:2022-08-18 08:32:54 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 6144:ylLuRq+wVpzEK2qWAdfr0yPhcMr7A/BmyanLsQtDSay8P2zMOMA53Xh7l2vE:ylLp+CpYKSAdLvnyA/k8Mfh1
TLSH T180C4911C2B470762FD6EC230D9610A45BB262F132782B9C91FCB92CA875FDEDED41994
TrID 69.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.9% (.EXE) Win64 Executable (generic) (10523/12/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.2% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon ccf4e8e8f2484858 (2 x AgentTesla, 1 x Formbook)
Reporter zbetcheckin
Tags:32 exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
312
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
da4c79f61e41baeeefb1c8653e8e271f
Verdict:
Malicious activity
Analysis date:
2022-08-18 07:44:52 UTC
Tags:
formbook trojan stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Launching a process
Creating a file
Launching the default Windows debugger (dwwin.exe)
Searching for the window
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
92 / 100
Signature
Antivirus detection for URL or domain
Binary or sample is protected by dotNetProtector
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Writes to foreign memory regions
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AveMariaRAT
Status:
Malicious
First seen:
2022-08-11 20:02:10 UTC
File Type:
PE (.Net Exe)
Extracted files:
22
AV detection:
22 of 26 (84.62%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:s82e rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Uses the VBS compiler for execution
Formbook payload
Formbook
Unpacked files
SH256 hash:
8a07a5a34ce68ba01be70632a026df2092e674d5b4109f3ab19a13b12fdbcabf
MD5 hash:
45b6a66a8eae98c305810d87aa278217
SHA1 hash:
eb4b00c968bd500b17f28cf1ed3dff02d73461a8
Detections:
win_formbook_g0 win_formbook_auto FormBook
SH256 hash:
438536b11aafa429cb30bcbcea58cdd24ec138c0e9986991d2869f259618d863
MD5 hash:
da4c79f61e41baeeefb1c8653e8e271f
SHA1 hash:
4f01bf86b087f6951d5822360a53c4f5319ecf07
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_Babel
Author:ditekSHen
Description:Detects executables packed with Babel
Rule name:INDICATOR_EXE_Packed_Dotfuscator
Author:ditekSHen
Description:Detects executables packed with Dotfuscator
Rule name:INDICATOR_EXE_Packed_dotNetProtector
Author:ditekSHen
Description:Detects executables packed with dotNetProtector
Rule name:INDICATOR_EXE_Packed_Goliath
Author:ditekSHen
Description:Detects executables packed with Goliath
Rule name:INDICATOR_EXE_Packed_SmartAssembly
Author:ditekSHen
Description:Detects executables packed with SmartAssembly
Rule name:malware_Formbook_strings
Author:JPCERT/CC Incident Response Group
Description:detect Formbook in memory
Reference:internal research
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.formbook.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 438536b11aafa429cb30bcbcea58cdd24ec138c0e9986991d2869f259618d863

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-08-18 07:44:02 UTC

url : hxxp://103.207.38.192/hxxp/scrss.exe