MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4f538ee6b8d7c6e779e1af1945dbcf1903947f45e707e68b1be0ce6a43b8041f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 15


Intelligence 15 IOCs YARA 2 File information Comments

SHA256 hash: 4f538ee6b8d7c6e779e1af1945dbcf1903947f45e707e68b1be0ce6a43b8041f
SHA3-384 hash: 62d86b614a06d9a84452ee48c1f7c88a7235d314d1203b39ad56d04e1a3e85716b4950e8d2724598e5da6492eef26907
SHA1 hash: 146c562011fc134080ceaeedf0fb92eb7bd5bf21
MD5 hash: 66dc3a64aec357035dfdc6b348514554
humanhash: edward-iowa-cardinal-salami
File name:The Home Depot - Long Truong Creamic Co., Ltd - Jan 29.2022 - 1352.exe
Download: download sample
Signature Formbook
File size:815'616 bytes
First seen:2022-01-31 06:53:37 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 12288:iwIMA5lo9MXzj/1IDaP4ejxi1InggXY7GFxuGg5MJiQXkPwt:AMAHoSzL2DReQ63IiFxLg+4QXkPw
Threatray 13'000 similar samples on MalwareBazaar
TLSH T17C054C789E463A00D176BAF0401BB46402223DA216E7C799CABBFE8175F6A47CD7152F
Reporter lowmal3
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
158
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
The Home Depot - Long Truong Creamic Co., Ltd - Jan 29.2022 - 1352.exe
Verdict:
Malicious activity
Analysis date:
2022-01-31 07:00:44 UTC
Tags:
trojan formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
DNS request
Unauthorized injection to a recently created process
Creating a file
Сreating synchronization primitives
Searching for synchronization primitives
Launching a process
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
formbook obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-01-29 01:01:38 UTC
File Type:
PE (.Net Exe)
Extracted files:
7
AV detection:
22 of 28 (78.57%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:s9ne loader rat
Behaviour
Enumerates system info in registry
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Xloader Payload
Xloader
Unpacked files
SH256 hash:
5247926388ed51a1178cb1de85bc5df1443c240ace43d7d9386edf8d7fceec02
MD5 hash:
9a6cb543f17cc6f61c016dbc8a331bc2
SHA1 hash:
62210e9d0f4d5b8101886a336feb3e1ae0eaf824
SH256 hash:
e388776375b4fa011fa9ec61fde02d086e57b94bfe60c033cb268ac3c567b0b4
MD5 hash:
e2e5675ea3d296013c948943d71821f3
SHA1 hash:
57508bd4fabd39bef24031d37c1e62ba39be3fbb
SH256 hash:
4f538ee6b8d7c6e779e1af1945dbcf1903947f45e707e68b1be0ce6a43b8041f
MD5 hash:
66dc3a64aec357035dfdc6b348514554
SHA1 hash:
146c562011fc134080ceaeedf0fb92eb7bd5bf21
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 4f538ee6b8d7c6e779e1af1945dbcf1903947f45e707e68b1be0ce6a43b8041f

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments