MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 aa067750ad705a1b6176cb6f3f91466c9d5c2ee4457c2466b995bef70c04b240. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments 1

SHA256 hash: aa067750ad705a1b6176cb6f3f91466c9d5c2ee4457c2466b995bef70c04b240
SHA3-384 hash: c809e8d1b15572b06154c2fc0d4d732fb4746d7c14014ea5fad5617a298e6a0887933a458f715bc04d316149e785338e
SHA1 hash: 74836d2205a803ae6737e42c5590f57306262e09
MD5 hash: 66a60dc595c3bb174749451b4f50f7e0
humanhash: blossom-earth-kentucky-november
File name:66a60dc595c3bb174749451b4f50f7e0
Download: download sample
Signature Formbook
File size:302'719 bytes
First seen:2022-02-11 11:27:04 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 099c0646ea7282d232219f8807883be0 (476 x Formbook, 210 x Loki, 107 x AgentTesla)
ssdeep 6144:owIooySzhWcXLrR0ZjyObtmlK961LsnLyOpFp1axHX+0sIAD/G7:WyOWKLrRWjClKA1LsnLysFp1URsFD/i
Threatray 13'238 similar samples on MalwareBazaar
TLSH T1A7541302BDDAB0B1F61B2772599787FCB376D60A3319131B6BB40EDD13253D726242A2
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter zbetcheckin
Tags:32 exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
250
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% directory
Creating a window
Creating a process from a recently created file
DNS request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control.exe overlay packed shell32.dll virus
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Tnega
Status:
Malicious
First seen:
2022-02-11 11:28:12 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
27 of 42 (64.29%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:u6vb loader rat suricata
Behaviour
Checks processor information in registry
Gathers network information
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Windows directory
Suspicious use of SetThreadContext
Loads dropped DLL
Executes dropped EXE
Xloader Payload
Xloader
suricata: ET MALWARE FormBook CnC Checkin (GET)
Unpacked files
SH256 hash:
6e0a70e1498b96c9c53ac809f6e4e47a7094bd607c5e14ca4114d72edd255d91
MD5 hash:
ce27ac20e4111d94b893be3691f3356e
SHA1 hash:
ac6ff596df2e2bc2a1e7326b894fde59638cb52b
SH256 hash:
aa067750ad705a1b6176cb6f3f91466c9d5c2ee4457c2466b995bef70c04b240
MD5 hash:
66a60dc595c3bb174749451b4f50f7e0
SHA1 hash:
74836d2205a803ae6737e42c5590f57306262e09
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:exec_macros
Author:ddvvmmzz
Description:exec macros
Rule name:obfuscate_macros
Author:ddvvmmzz
Description:obfuscate macros

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe aa067750ad705a1b6176cb6f3f91466c9d5c2ee4457c2466b995bef70c04b240

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-02-11 11:27:06 UTC

url : hxxp://107.174.138.158/788/vbc.exe