MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a6e23730cd711af23e7900cbabb871b668d37a74dda0c97d63f3303167861cf5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments 1

SHA256 hash: a6e23730cd711af23e7900cbabb871b668d37a74dda0c97d63f3303167861cf5
SHA3-384 hash: c2f06858c0b03fbcfb59c5f6991d2193ecfcda883c6752937ad2fea2555d6d3a1382b27dc8475db7ea9bfeeab815de58
SHA1 hash: 1a6672e1077b7e6f446d690a4f0718f3b20cbd82
MD5 hash: 4a66b881896533d4edfa6f9de09afac4
humanhash: blossom-hamper-london-network
File name:4a66b881896533d4edfa6f9de09afac4
Download: download sample
Signature Formbook
File size:279'198 bytes
First seen:2022-02-08 09:02:26 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 099c0646ea7282d232219f8807883be0 (476 x Formbook, 210 x Loki, 107 x AgentTesla)
ssdeep 6144:ow3ClJ5F6M9egqqytfZLFCAcy0ehHdeSd:mlrIMIDfZLFC7+9l
Threatray 13'137 similar samples on MalwareBazaar
TLSH T12654235A32C49DF3ED46203314FB863DEB779218721009971B855FBBB6223CBBA59643
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter zbetcheckin
Tags:32 exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
142
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
459c8859-5a9e-4390-a104-08d9eae90e73a4e9ff2b-b6e4-f3b1-49f8-8b8d4c908712.eml
Verdict:
Malicious activity
Analysis date:
2022-02-08 10:09:46 UTC
Tags:
encrypted opendir exploit CVE-2017-11882 loader trojan formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a file
Unauthorized injection to a recently created process
DNS request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control.exe overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Trojan.SpyNoon
Status:
Malicious
First seen:
2022-02-08 09:03:11 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
24 of 28 (85.71%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:yrcy loader rat
Behaviour
Checks processor information in registry
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Windows directory
Suspicious use of SetThreadContext
Loads dropped DLL
Xloader Payload
Xloader
Unpacked files
SH256 hash:
37155cc88756674b6937890fa1586f0c4db49c7127683ece18185fdd2ecad5e8
MD5 hash:
7e69e0e1b3652454a0594dd775990dc9
SHA1 hash:
41756d66287c08fc3c8f857501766fdc6a72b626
SH256 hash:
65f0bce9dc0a9ac44240513d358c8e469e1a57b50b0f9c7d953f6e00bd6861fa
MD5 hash:
905b1dc3e024e593c76ef625223d4412
SHA1 hash:
1929c9f87e67cd623d28aa4d5f58d7ed2b8a067f
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
a6e23730cd711af23e7900cbabb871b668d37a74dda0c97d63f3303167861cf5
MD5 hash:
4a66b881896533d4edfa6f9de09afac4
SHA1 hash:
1a6672e1077b7e6f446d690a4f0718f3b20cbd82
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe a6e23730cd711af23e7900cbabb871b668d37a74dda0c97d63f3303167861cf5

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-02-08 09:02:28 UTC

url : hxxp://103.167.92.57/Office365/vbc.exe