MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 76206cfe9c2933e343b7650e368175a1a94b5f25927685e0b3fa5f317696e073. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments 1

SHA256 hash: 76206cfe9c2933e343b7650e368175a1a94b5f25927685e0b3fa5f317696e073
SHA3-384 hash: dd7bfa06fd53a04e45e90f160402c49145c683e130c19b26b16514f64d81d6cf41a366d5037da48818b0bc02ecf85a7a
SHA1 hash: 026dbec6438da97c15811b329f474aac503aa47f
MD5 hash: f52e6227038fd13f5351dff792517096
humanhash: october-yankee-bluebird-glucose
File name:f52e6227038fd13f5351dff792517096
Download: download sample
Signature Formbook
File size:685'693 bytes
First seen:2022-01-27 13:52:03 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 099c0646ea7282d232219f8807883be0 (476 x Formbook, 210 x Loki, 107 x AgentTesla)
ssdeep 6144:VwVpkNz07AFqVzGxQws5Zlllx9f6qyVwr1p1dfs2XoYHdSSi:gKnaZ7lx9fc6s2X19SSi
TLSH T1B2E4E81D9DB5D04FC447AEF52A68DB3614142D7C6B06416232E9B6EEF6323F868A313C
File icon (PE):PE icon
dhash icon f0f0e8e8e8e892a8 (7 x Formbook, 3 x AveMariaRAT)
Reporter zbetcheckin
Tags:32 exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
169
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
f52e6227038fd13f5351dff792517096
Verdict:
Malicious activity
Analysis date:
2022-01-27 22:59:13 UTC
Tags:
installer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% directory
Creating a file
Unauthorized injection to a recently created process
DNS request
Sending a custom TCP request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control.exe overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Trojan.FormBook
Status:
Malicious
First seen:
2022-01-27 13:53:10 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
20 of 28 (71.43%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:nt3f loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Loads dropped DLL
Xloader Payload
Xloader
Unpacked files
SH256 hash:
db357e3324b7ea2cbf32ad11d12e7402315901958b911698bcfb3eb6d9261090
MD5 hash:
5e765ad9a77e752a0e193d32076b1c47
SHA1 hash:
5a15a8afab2b787bd86bc665896facc76215a3a1
SH256 hash:
92a63ebf358a3b9b4a6b0dfe68fecb20ae91e7eac78aa3c686566842ca5c72c7
MD5 hash:
22a24d63a7b29cd5e2c1ee006f9804e1
SHA1 hash:
9e8c02cf0c2af9a608f04261952478641149846c
SH256 hash:
76206cfe9c2933e343b7650e368175a1a94b5f25927685e0b3fa5f317696e073
MD5 hash:
f52e6227038fd13f5351dff792517096
SHA1 hash:
026dbec6438da97c15811b329f474aac503aa47f
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 76206cfe9c2933e343b7650e368175a1a94b5f25927685e0b3fa5f317696e073

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-01-27 13:52:05 UTC

url : hxxp://13.51.173.111/400/vbc.exe