MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ac7961170a9fe0e160128385adfc20e8c770244ef7aa4de192f34ec0d6aa5f56. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: ac7961170a9fe0e160128385adfc20e8c770244ef7aa4de192f34ec0d6aa5f56
SHA3-384 hash: 5a85465492da70bc265fd7a0207394a2ce7cde825d60af0025117ead9cdeb31b16bc48db3070216c65402bb3ebd0a00e
SHA1 hash: b7dd9d729350987cb9e5b808b81b44905972c559
MD5 hash: 79e83c704483c6e0717ac7ceaf5c8145
humanhash: earth-victor-connecticut-nevada
File name:79e83c704483c6e0717ac7ceaf5c8145.exe
Download: download sample
Signature Formbook
File size:1'264'640 bytes
First seen:2022-05-02 18:10:26 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 24576:a3xxPj1citExU/gg3OKxNJRlxqZ633HxqkEYB:KxxtExU/gg3Ou8Z633HxqkEYB
Threatray 17'583 similar samples on MalwareBazaar
TLSH T14345E0D2FA1050F1DC7A8477BA37C8B527766C6E82E8A98258D43F4338B5672C627C07
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon e0c4a696969ac4f0 (13 x Formbook, 1 x GuLoader)
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
262
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
79e83c704483c6e0717ac7ceaf5c8145.exe
Verdict:
Suspicious activity
Analysis date:
2022-05-02 18:23:34 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Unauthorized injection to a recently created process
Creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Backdoor.NanoCore
Status:
Malicious
First seen:
2022-05-02 16:30:28 UTC
File Type:
PE (.Net Exe)
Extracted files:
25
AV detection:
23 of 41 (56.10%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:s2q8 loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Xloader Payload
Xloader
Unpacked files
SH256 hash:
338e29a6b4ad47cc207ccec75aa8d144bd638f2f8fb05750883489f7476ba4c7
MD5 hash:
17f8feaff48fce4fc518b83afea16651
SHA1 hash:
70477523115ed9e8e984d5743711d290c2a0f46e
SH256 hash:
4a4173b653c9cb6848b2b361a9d73a9d2eaf6d1a9f4e39205609ae930e3b90dd
MD5 hash:
96432dbb0cef77be16a4f57a1e1fe092
SHA1 hash:
48d1eb6f263640a6258bfd59c8c8e55c23fb79af
SH256 hash:
474bba0869dde2977609220b6b600b3ac0dc69bcf49c18a9bfed97836e463363
MD5 hash:
2e23fe3e94545a97387edd0c1493075c
SHA1 hash:
08cafc858a4916fcdb009df96f9d64275f766324
SH256 hash:
ac7961170a9fe0e160128385adfc20e8c770244ef7aa4de192f34ec0d6aa5f56
MD5 hash:
79e83c704483c6e0717ac7ceaf5c8145
SHA1 hash:
b7dd9d729350987cb9e5b808b81b44905972c559
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe ac7961170a9fe0e160128385adfc20e8c770244ef7aa4de192f34ec0d6aa5f56

(this sample)

  
Delivery method
Distributed via web download

Comments