MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a3722866259ff0b2d2578842e1b1667e17f597c274544bb6e02f24b91cb4dbd4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA File information Comments

SHA256 hash: a3722866259ff0b2d2578842e1b1667e17f597c274544bb6e02f24b91cb4dbd4
SHA3-384 hash: 89d2d5fa5cb6a1b5765409e88f8dd82db020c3f1d6037cb29e4e80043e2bc6e32072209985d31df57bbea3e4f21ac38d
SHA1 hash: 50e3e95a0823484c7729fc42250e310342335551
MD5 hash: dcedadc9e7ab6c8b55aba9a69f0ad589
humanhash: island-april-jig-william
File name:factura kts 770417.exe
Download: download sample
Signature Formbook
File size:311'758 bytes
First seen:2022-03-18 16:39:00 UTC
Last seen:2022-03-18 18:45:48 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 7fa974366048f9c551ef45714595665e (946 x Formbook, 398 x Loki, 261 x AgentTesla)
ssdeep 6144:rGi23KgtTpc/5nbm7vtEcpvCzS910Z6Z6NHYhbMBmJW3KX:KagtlE5bwvtEqvCi0m6NHs4cAW
Threatray 11'556 similar samples on MalwareBazaar
TLSH T13064225259C086ABD2E10D3039FA6ABCE3BDE7C945AB3F274F109F296134546817D24A
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter GovCERT_CH
Tags:exe FormBook xloader

Intelligence


File Origin
# of uploads :
2
# of downloads :
282
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% directory
Creating a process from a recently created file
Sending a custom TCP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found malware configuration
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.FormBook
Status:
Malicious
First seen:
2022-03-18 16:39:12 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
19 of 27 (70.37%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Loads dropped DLL
Executes dropped EXE
Unpacked files
SH256 hash:
53c40a63a034380446ebecad653e782f35f19cc2276fce686b473ae778d2fdd0
MD5 hash:
6575c02b436220dd5bafbc0f046a8342
SHA1 hash:
dc2eac427a3b80b4aff4d46dcf4c11be2e1a0abb
SH256 hash:
a3722866259ff0b2d2578842e1b1667e17f597c274544bb6e02f24b91cb4dbd4
MD5 hash:
dcedadc9e7ab6c8b55aba9a69f0ad589
SHA1 hash:
50e3e95a0823484c7729fc42250e310342335551
Malware family:
XLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe a3722866259ff0b2d2578842e1b1667e17f597c274544bb6e02f24b91cb4dbd4

(this sample)

  
Dropped by
xloader
  
Delivery method
Distributed via e-mail attachment

Comments