MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 db4292a065a36387db52c730670be0d03da40883d6d109aa82851123d82699f2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 4 File information Comments

SHA256 hash: db4292a065a36387db52c730670be0d03da40883d6d109aa82851123d82699f2
SHA3-384 hash: 91a315d035cc664e3374599b306af936f0f78bda0cf425c3a1ef8e497a2b3e3a4803bd870370f59a7c947454905f829e
SHA1 hash: ecc39f6a838d20cf9cfcb61b2314b45a21b6d3c0
MD5 hash: d739cc469200886d3fcc91f5ce6354ae
humanhash: michigan-carpet-queen-nuts
File name:ORDER-110416KVA-TEKLiF632010220.exe
Download: download sample
Signature Formbook
File size:381'440 bytes
First seen:2022-01-20 11:06:08 UTC
Last seen:2022-01-25 14:18:38 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'603 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 6144:j3lcLF3yFnh8TD2xosmV2L1FSpJ7jKvJrykOaZdmltxJ2YwGjlIXHn6O4non+I6Y:bUQnhI2+fVcLSptKvVrmlvIXHn4nLIP
Threatray 12'718 similar samples on MalwareBazaar
TLSH T11884011077F857AFE6FA47F57A22000053BABA532032E35D0D9970DE19B2B818A91F37
Reporter adrian__luca
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
3
# of downloads :
216
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
DNS request
Unauthorized injection to a recently created process
Creating a file
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
obfuscated packed print.exe update.exe
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-01-20 05:54:21 UTC
File Type:
PE (.Net Exe)
Extracted files:
21
AV detection:
20 of 28 (71.43%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:n8bs loader persistence rat
Behaviour
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Sets service image path in registry
Xloader Payload
Xloader
Unpacked files
SH256 hash:
dd868f6769608967d3615244d33f6e8f88503caa101351338fe9e2f6df080b49
MD5 hash:
0c2beadcf112154928bd1073c4215742
SHA1 hash:
8f0006164b2acdfd43b5d65361d2f1be79c86fd6
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
d1ceb92005d9ac86eaaf5e6ab1645897054bb3acdfbbdd80c147185d05696b19
MD5 hash:
b2437779f329b02c2270558816e2b6f8
SHA1 hash:
6de078c14f874d16af2021bb8bf826c511ba2e56
SH256 hash:
dbfc1f9a47a994be4b5a6ee856ea9b6d6a7723bac0629ab53c1bd29824c03e4a
MD5 hash:
e8e795a6703065d4d19e438a23d24702
SHA1 hash:
65e03752efc387c4ae465c4ece2982e3d668156d
SH256 hash:
db4292a065a36387db52c730670be0d03da40883d6d109aa82851123d82699f2
MD5 hash:
d739cc469200886d3fcc91f5ce6354ae
SHA1 hash:
ecc39f6a838d20cf9cfcb61b2314b45a21b6d3c0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Formbook
Author:JPCERT/CC Incident Response Group
Description:detect Formbook in memory
Reference:internal research
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.formbook.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe db4292a065a36387db52c730670be0d03da40883d6d109aa82851123d82699f2

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments