MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b29f18da9764550d7f358b748e5a398f6cda7c92645b7cb311fe4dae2b492a05. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 8


Intelligence 8 IOCs YARA 3 File information Comments

SHA256 hash: b29f18da9764550d7f358b748e5a398f6cda7c92645b7cb311fe4dae2b492a05
SHA3-384 hash: e83cc34e4c13e1ddd0fed014b477a031596db45aeab08bf1b202b4c8f2485c83fd4f6a564abdfd8dd75dd377b2bf0e22
SHA1 hash: a5e3d49651fc0e18f62cc1011be48ef9c8d6cc8a
MD5 hash: 829da20fc2e8f70550f085993cc32421
humanhash: fillet-sweet-oscar-failed
File name:HS361 dt 22.10.20.exe
Download: download sample
Signature Formbook
File size:468'480 bytes
First seen:2020-10-22 16:12:57 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 6144:e55LGM4cDvQ/ts9gCGBo2XN1gXCZjtZSSf8D2Yaps76d/Y8eUmTpEYh13Gp7AL:iwM4WQ/c2Vl8D2pps76aDTq69M7
TLSH B4A4CFB27C92587ECA6F077551A981C0FABA16C73FA48B0D719F430C0E05A2BEB57257
Reporter abuse_ch
Tags:exe FormBook


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: jupiter.flywan.net
Sending IP: 179.50.4.12
From: G Joseph <support@qbasica.com>
Subject: FW: Freight Invoice - TRUE LOGISTICS [P] LTD
Attachment: HS361 dt 22.10.20.zip (contains "HS361 dt 22.10.20.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
64
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Sending a UDP request
Creating a window
Creating a file
Creating a process from a recently created file
Launching a process
Launching cmd.exe command interpreter
Unauthorized injection to a recently created process
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Allocates memory in foreign processes
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 302883 Sample: HS361 dt 22.10.20.exe Startdate: 22/10/2020 Architecture: WINDOWS Score: 100 34 Malicious sample detected (through community Yara rule) 2->34 36 Multi AV Scanner detection for submitted file 2->36 38 Yara detected FormBook 2->38 40 5 other signatures 2->40 10 HS361 dt 22.10.20.exe 8 2->10         started        process3 file4 26 C:\Users\user\AppData\...\InstallUtil.exe, PE32 10->26 dropped 28 C:\Users\user\...\HS361 dt 22.10.20.exe.log, ASCII 10->28 dropped 30 C:\Users\user\AppData\...\AgileDotNetRT.dll, PE32 10->30 dropped 32 C:\Users\user\AppData\...\AgileDotNetRT.dll, PE32 10->32 dropped 48 Writes to foreign memory regions 10->48 50 Allocates memory in foreign processes 10->50 52 Injects a PE file into a foreign processes 10->52 14 InstallUtil.exe 10->14         started        signatures5 process6 signatures7 54 Modifies the context of a thread in another process (thread injection) 14->54 56 Maps a DLL or memory area into another process 14->56 58 Sample uses process hollowing technique 14->58 60 2 other signatures 14->60 17 explorer.exe 14->17 injected process8 process9 19 raserver.exe 17->19         started        signatures10 42 Modifies the context of a thread in another process (thread injection) 19->42 44 Maps a DLL or memory area into another process 19->44 46 Tries to detect virtualization through RDTSC time measurements 19->46 22 cmd.exe 1 19->22         started        process11 process12 24 conhost.exe 22->24         started       
Threat name:
ByteCode-MSIL.Trojan.Wacatac
Status:
Malicious
First seen:
2020-10-22 10:22:08 UTC
AV detection:
23 of 27 (85.19%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
rat trojan spyware stealer family:formbook
Behaviour
Gathers network information
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Loads dropped DLL
Executes dropped EXE
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.jackiekibuka.com/crv/
Unpacked files
SH256 hash:
b29f18da9764550d7f358b748e5a398f6cda7c92645b7cb311fe4dae2b492a05
MD5 hash:
829da20fc2e8f70550f085993cc32421
SHA1 hash:
a5e3d49651fc0e18f62cc1011be48ef9c8d6cc8a
SH256 hash:
d251f33c578b44146aee824a95ff1e1f9a725c8d3e5d03924ce4227338c0c6fb
MD5 hash:
b47e8eafd28086d8b02d9a37787139b6
SHA1 hash:
2b120487d7f2f693d542fbda126491c0a3092ebd
SH256 hash:
30140c3bf5874d7d184b15513016f9de1524ae95a5efe9a1cb15bad6d6936d64
MD5 hash:
03847d82611bc6461cbb99ca768828f1
SHA1 hash:
39859a3fd3326520dfd1ed10456bb227933a8871
SH256 hash:
7e57b586cf2893153a5cbe4411d9bd6b9aca20b459313ea9d6f179fca692a413
MD5 hash:
2859e66688dfbf478aa041229ab46046
SHA1 hash:
19ca0e406c7688f8e746157237237cb9e28a0554
SH256 hash:
9b32238b3066db0502d9b724309015126d074278be0a425dc927db1e40b49286
MD5 hash:
fa0aa20f233ef6dfcd7f1be82e86ecc2
SHA1 hash:
200f33dc80d956e9eb9fe2584b67b80a78a897ae
SH256 hash:
3e2a94059ec27a9c51f7d0801cc54aa515501d8f99b0434d7ab0c4a210ed9fca
MD5 hash:
c8731a6f855401d08bfe4bb9b02ccdfb
SHA1 hash:
9f555023206811425aac88a5f38837df41b80dd8
SH256 hash:
b55df4ebfc5541dd6563c67c7bd86cde5569404ccfcc27bc084eacf6981fd442
MD5 hash:
bff16fcabf604a4a0136274f2165ad93
SHA1 hash:
bf3f86133fd623c6d8082bab202ec99b5dcbf9d4
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
b7a2ee65e351ddc03af6c6e86b2d7ebbef2b4558ee96b14e0fbd1f4fc6a3dcba
MD5 hash:
a214505dc37712a948bbbbd4e070bb89
SHA1 hash:
3878137fdb61da67d1e40cf5e9d9b9216437bc08
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Formbook
Author:JPCERT/CC Incident Response Group
Description:detect Formbook in memory
Reference:internal research
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:win_formbook_g0
Author:Slavo Greminger, SWITCH-CERT

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe b29f18da9764550d7f358b748e5a398f6cda7c92645b7cb311fe4dae2b492a05

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments