MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a086b9d9deac0634ed22d5556aeb9616922d530ba2651c94bff0c87fbc0a47ef. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 4 File information Comments 1

SHA256 hash: a086b9d9deac0634ed22d5556aeb9616922d530ba2651c94bff0c87fbc0a47ef
SHA3-384 hash: 3937d72238c70093734be7bb309886628340f942fe5b54d57488520a1ba5c030399457acde2032924094c7d4012c1463
SHA1 hash: 3472e3b0f37095ff1f3ff5f9e22487391f730a98
MD5 hash: 9930c7ce66492907351a69a44dae1c3d
humanhash: apart-foxtrot-oscar-undress
File name:9930c7ce66492907351a69a44dae1c3d
Download: download sample
Signature Formbook
File size:678'912 bytes
First seen:2022-04-22 16:37:21 UTC
Last seen:2022-04-22 17:30:13 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'607 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:eMg1Z8YYzfuTRm6KAJjDTFaxPHV3GX24fXb+H0TTeu4:etZ8YYzWRfyftG5DDTW
Threatray 15'116 similar samples on MalwareBazaar
TLSH T1A5E4120033CB9B41C9891EF4C0D3192023F2AE9B6577D6063AC5A2596F163E5CBE97DE
TrID 69.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.9% (.EXE) Win64 Executable (generic) (10523/12/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.2% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter zbetcheckin
Tags:32 exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
250
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Creating a file
Сreating synchronization primitives
Launching cmd.exe command interpreter
DNS request
Sending an HTTP GET request
Connecting to a non-recommended domain
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control.exe obfuscated packed replace.exe
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
C2 URLs / IPs found in malware configuration
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Swotter
Status:
Malicious
First seen:
2022-04-22 16:38:08 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
18 of 26 (69.23%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:ocgr loader rat suricata
Behaviour
Gathers network information
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Xloader Payload
Xloader
suricata: ET MALWARE FormBook CnC Checkin (GET)
Unpacked files
SH256 hash:
2c1bcac6f1f0185c5d56b799b0bba32ed79af6fa9e8ecd9be20d173be49bed4b
MD5 hash:
6422a7cef579f9ef1560028e65c87cb8
SHA1 hash:
c565760be17b6ebbdb3105da3b48409df602c4f0
SH256 hash:
a086b9d9deac0634ed22d5556aeb9616922d530ba2651c94bff0c87fbc0a47ef
MD5 hash:
9930c7ce66492907351a69a44dae1c3d
SHA1 hash:
3472e3b0f37095ff1f3ff5f9e22487391f730a98
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:malware_Formbook_strings
Author:JPCERT/CC Incident Response Group
Description:detect Formbook in memory
Reference:internal research
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.formbook.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe a086b9d9deac0634ed22d5556aeb9616922d530ba2651c94bff0c87fbc0a47ef

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-04-22 16:37:24 UTC

url : hxxp://103.89.89.198/doconair/vbc.exe