MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5f2bc13cd6260a6cd20c221a6662d428604a08b950ec2b9789e5b593dfd70f03. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 5f2bc13cd6260a6cd20c221a6662d428604a08b950ec2b9789e5b593dfd70f03
SHA3-384 hash: b165aed92c75780d19f0b2b358a1b1f9f256523824e869f4d50949ad77f8f79f816a74919fb848aa5500b7d7d20731cf
SHA1 hash: 3de93b177095cbecdcfa8d0bb9119911f6308b5d
MD5 hash: 3f7bac5b60a5828804e5cadc5fe3f30c
humanhash: carbon-california-nine-foxtrot
File name:googlechrome_3843.exe
Download: download sample
Signature Formbook
File size:830'464 bytes
First seen:2020-12-14 15:20:54 UTC
Last seen:2020-12-14 16:43:25 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'611 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 24576:U9OrsnB6DHAa/cORj+FPXNX7XyPaa/Otj/lJC2lo:TrsnB6Dga/cORjMNXW7/O1/Dhl
Threatray 2 similar samples on MalwareBazaar
TLSH 05058D3C1EB69BF1F37657394874A15952EEEEE3A713C80E7CE435CA0B3191198E2528
Reporter James_inthe_box
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
156
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
googlechrome_3843.exe
Verdict:
Malicious activity
Analysis date:
2020-12-14 15:21:08 UTC
Tags:
trojan formbook stealer sinkhole

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains very large strings
Antivirus detection for URL or domain
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM_3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 330230 Sample: googlechrome_3843.exe Startdate: 14/12/2020 Architecture: WINDOWS Score: 100 36 Malicious sample detected (through community Yara rule) 2->36 38 Antivirus detection for URL or domain 2->38 40 Multi AV Scanner detection for submitted file 2->40 42 5 other signatures 2->42 10 googlechrome_3843.exe 3 2->10         started        process3 file4 28 C:\Users\user\...\googlechrome_3843.exe.log, ASCII 10->28 dropped 52 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 10->52 54 Tries to detect virtualization through RDTSC time measurements 10->54 56 Injects a PE file into a foreign processes 10->56 14 googlechrome_3843.exe 10->14         started        signatures5 process6 signatures7 58 Modifies the context of a thread in another process (thread injection) 14->58 60 Maps a DLL or memory area into another process 14->60 62 Sample uses process hollowing technique 14->62 64 Queues an APC in another process (thread injection) 14->64 17 explorer.exe 14->17 injected process8 dnsIp9 30 splendidhotelspa.com 205.134.254.189, 49720, 49731, 80 IMH-WESTUS United States 17->30 32 www.stnanguo.com 146.148.193.212, 49717, 49728, 80 HENGTONG-IDC-LLCUS United States 17->32 34 22 other IPs or domains 17->34 44 System process connects to network (likely due to code injection or exploit) 17->44 21 raserver.exe 17->21         started        signatures10 process11 signatures12 46 Modifies the context of a thread in another process (thread injection) 21->46 48 Maps a DLL or memory area into another process 21->48 50 Tries to detect virtualization through RDTSC time measurements 21->50 24 cmd.exe 1 21->24         started        process13 process14 26 conhost.exe 24->26         started       
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-12-14 15:20:32 UTC
File Type:
PE (.Net Exe)
Extracted files:
16
AV detection:
11 of 28 (39.29%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:formbook family:xloader evasion loader rat spyware stealer trojan
Behaviour
Enumerates system info in registry
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of UnmapMainImage
Suspicious use of SetThreadContext
Maps connected drives based on registry
Checks BIOS information in registry
Deletes itself
Looks for VMWare Tools registry key
Looks for VirtualBox Guest Additions in registry
Xloader Payload
Formbook
Xloader
Malware Config
C2 Extraction:
http://www.herbmedia.net/csv8/
Unpacked files
SH256 hash:
5f2bc13cd6260a6cd20c221a6662d428604a08b950ec2b9789e5b593dfd70f03
MD5 hash:
3f7bac5b60a5828804e5cadc5fe3f30c
SHA1 hash:
3de93b177095cbecdcfa8d0bb9119911f6308b5d
SH256 hash:
9584f6d01e6452371cc9b4828030a13045d99c243c497b63628828e66aabe26f
MD5 hash:
7476e403eef14ac403c63c7279831780
SHA1 hash:
8387f558e30dc115987ac2b5c174a41302471abf
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments