MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ddd28f7f398476788cb6303c4aaf8fad5a316e68e17b57836ef57a089ce41740. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: ddd28f7f398476788cb6303c4aaf8fad5a316e68e17b57836ef57a089ce41740
SHA3-384 hash: f9930bc8f8404152235517f1a9cdbabc943b6f7b110913b874337996bba7a2c9b2acbab6e09ba1d6a2c35babf5248714
SHA1 hash: 3e09f3d922a0621935d8e10ddf784adc740fbc3a
MD5 hash: 4ce761ef28a2bb60c2f73b636976f1d8
humanhash: four-washington-cat-single
File name:4ce761ef28a2bb60c2f73b636976f1d8.exe
Download: download sample
Signature Formbook
File size:476'160 bytes
First seen:2022-06-13 07:06:55 UTC
Last seen:2022-06-13 07:59:18 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'607 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:fNNBafvIGEPq5jhE8wh6ToicSfq3gMoZrjqBzQ3s2tWm:fNefbEPQNEdhooiO3SV2z12tx
TLSH T1EFA4236E57B68339CCAD477CCA75550C03F5768E7666FBDB2F0921E90B8AB1220109B3
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) Win16/32 Executable Delphi generic (2072/23)
File icon (PE):PE icon
dhash icon 0022a3a2b8a6e610 (16 x Formbook, 7 x AgentTesla, 6 x Loki)
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
229
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
4ce761ef28a2bb60c2f73b636976f1d8.exe
Verdict:
Malicious activity
Analysis date:
2022-06-14 00:11:18 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Creating a window
Sending a custom TCP request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 644315 Sample: 0F4XcJnwyg.exe Startdate: 13/06/2022 Architecture: WINDOWS Score: 100 34 Malicious sample detected (through community Yara rule) 2->34 36 Antivirus detection for URL or domain 2->36 38 Multi AV Scanner detection for submitted file 2->38 40 6 other signatures 2->40 10 0F4XcJnwyg.exe 3 2->10         started        process3 file4 28 C:\Users\user\AppData\...\0F4XcJnwyg.exe.log, ASCII 10->28 dropped 50 Tries to detect virtualization through RDTSC time measurements 10->50 52 Injects a PE file into a foreign processes 10->52 14 0F4XcJnwyg.exe 10->14         started        signatures5 process6 signatures7 54 Modifies the context of a thread in another process (thread injection) 14->54 56 Maps a DLL or memory area into another process 14->56 58 Sample uses process hollowing technique 14->58 60 Queues an APC in another process (thread injection) 14->60 17 explorer.exe 14->17 injected process8 dnsIp9 30 vantagetb.com 198.187.29.210, 49855, 80 NAMECHEAP-NETUS United States 17->30 32 www.vantagetb.com 17->32 42 System process connects to network (likely due to code injection or exploit) 17->42 21 mstsc.exe 17->21         started        signatures10 process11 signatures12 44 Modifies the context of a thread in another process (thread injection) 21->44 46 Maps a DLL or memory area into another process 21->46 48 Tries to detect virtualization through RDTSC time measurements 21->48 24 cmd.exe 1 21->24         started        process13 process14 26 conhost.exe 24->26         started       
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-06-13 07:07:12 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:g2y4 rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook Payload
Formbook
Unpacked files
SH256 hash:
134c602c4fcb77e250f91e352302f89b3525703e1bda4cab310a1f661c06b7e6
MD5 hash:
9fd381ebb7b5c70f73e20ac25c46a958
SHA1 hash:
e964647a5f1acd392f3bba8ba8d07ebae70f9b61
SH256 hash:
bf16dc57e2fb0559b75f1e458272cec5c662884745b47d881fcb5f8aecde251b
MD5 hash:
e1bdc78fdf934b1ab82a5a8c03cb1d5a
SHA1 hash:
8d2573387454934e76b3dd5e3b4f0c9f85fb7ebc
SH256 hash:
dec15271d422cf3b82c0a94cf147312bb5a4a4f262da4b698ffe7e6bdaf18053
MD5 hash:
79c5c39e29ebe233cd13a50987e64609
SHA1 hash:
0560314716e6519158009159c017d2b52116608e
SH256 hash:
ddd28f7f398476788cb6303c4aaf8fad5a316e68e17b57836ef57a089ce41740
MD5 hash:
4ce761ef28a2bb60c2f73b636976f1d8
SHA1 hash:
3e09f3d922a0621935d8e10ddf784adc740fbc3a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe ddd28f7f398476788cb6303c4aaf8fad5a316e68e17b57836ef57a089ce41740

(this sample)

  
Delivery method
Distributed via web download

Comments