MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4efd8009a4be3d178d95134fbea3a30b01f2053d60414bc77072330b58fb26ad. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: 4efd8009a4be3d178d95134fbea3a30b01f2053d60414bc77072330b58fb26ad
SHA3-384 hash: 98c12370635af913456e3b9bb0275d6e7d2a4e37b69dc5065b2d1f93ebe148e8080ffeff130e7990d985cf84ab9774c2
SHA1 hash: 57ebe682b48fecbb84a204b8aada22b315b734e7
MD5 hash: dfdeb31d800eb09a2cca73ec4373b4cc
humanhash: artist-washington-iowa-batman
File name:Long Truong Co. Ltd.exe
Download: download sample
Signature Formbook
File size:508'928 bytes
First seen:2022-02-04 16:59:03 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'599 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 6144:2kho4VoI0F/CQPkdDeAzbhikOa/G/s9x9FFxJy7jz1t7Xl9DX7yTa:jVolF6dDDzkkNg+jF/y7Ntbl9
Threatray 13'220 similar samples on MalwareBazaar
TLSH T114B4CF9075B94BA2E43D8BF9212E7CA007F4316F98D5E91E0ED861C96AF5F412E44E0F
File icon (PE):PE icon
dhash icon c8d6d6d4dcd8d9c8 (5 x AgentTesla, 4 x Formbook, 3 x Loki)
Reporter malwarelabnet
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
204
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Long Truong Co. Ltd.exe
Verdict:
Malicious activity
Analysis date:
2022-02-04 17:01:10 UTC
Tags:
trojan formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
DNS request
Sending a custom TCP request
Unauthorized injection to a recently created process
Creating a file
Сreating synchronization primitives
Searching for synchronization primitives
Launching a process
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Uses netsh to modify the Windows network and firewall settings
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 566611 Sample: Long Truong Co. Ltd.exe Startdate: 04/02/2022 Architecture: WINDOWS Score: 100 34 www.ratawatakara.com 2->34 36 www.crustenc.net 2->36 44 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->44 46 Found malware configuration 2->46 48 Malicious sample detected (through community Yara rule) 2->48 50 7 other signatures 2->50 11 Long Truong Co. Ltd.exe 3 2->11         started        signatures3 process4 file5 32 C:\Users\user\...\Long Truong Co. Ltd.exe.log, ASCII 11->32 dropped 14 Long Truong Co. Ltd.exe 11->14         started        17 Long Truong Co. Ltd.exe 11->17         started        19 Long Truong Co. Ltd.exe 11->19         started        process6 signatures7 64 Modifies the context of a thread in another process (thread injection) 14->64 66 Maps a DLL or memory area into another process 14->66 68 Sample uses process hollowing technique 14->68 70 Queues an APC in another process (thread injection) 14->70 21 explorer.exe 14->21 injected process8 dnsIp9 38 connect.shopbase.com 195.85.88.36, 49812, 80 DANISCODK Denmark 21->38 40 www.woodentoysforkids.store 21->40 42 2 other IPs or domains 21->42 52 System process connects to network (likely due to code injection or exploit) 21->52 54 Uses netsh to modify the Windows network and firewall settings 21->54 25 netsh.exe 21->25         started        signatures10 process11 signatures12 56 Self deletion via cmd delete 25->56 58 Modifies the context of a thread in another process (thread injection) 25->58 60 Maps a DLL or memory area into another process 25->60 62 Tries to detect virtualization through RDTSC time measurements 25->62 28 cmd.exe 1 25->28         started        process13 process14 30 conhost.exe 28->30         started       
Gathering data
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-02-04 17:00:13 UTC
File Type:
PE (.Net Exe)
Extracted files:
16
AV detection:
21 of 28 (75.00%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:s9ne loader persistence rat
Behaviour
Checks processor information in registry
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Suspicious use of SetThreadContext
Deletes itself
Sets service image path in registry
Xloader Payload
Xloader
Unpacked files
SH256 hash:
3f9c4c438ca72955760284ea6b8694e1620c4875e3727fa35e06a14a8efae06a
MD5 hash:
605e8184d6cfc2ad92279aedf6d19725
SHA1 hash:
c7e77a23ea840561a47e95ac0a015bd71728f8cc
SH256 hash:
0cc119786b104cf0aa261a208bf38802b339774ff3d7a42afcd8329d2d7d21c9
MD5 hash:
263b5190f7ac42d83c756dcdf38147bb
SHA1 hash:
78f419fe3936ed7d603706c47230cd3e6ff79ffe
SH256 hash:
4efd8009a4be3d178d95134fbea3a30b01f2053d60414bc77072330b58fb26ad
MD5 hash:
dfdeb31d800eb09a2cca73ec4373b4cc
SHA1 hash:
57ebe682b48fecbb84a204b8aada22b315b734e7
Malware family:
XLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments