MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 aef61e04be1ed29f19e1ad3f861c132466c578b12c462a00ad6f517024c139ae. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments 1

SHA256 hash: aef61e04be1ed29f19e1ad3f861c132466c578b12c462a00ad6f517024c139ae
SHA3-384 hash: ce87e431da6816c1d40ce56bb95f699dcc0991471fdffb90439b1f6d2f57c68a2e9dc5d66bd3fc4ab4c96bb38ad5dcb2
SHA1 hash: e5b45ffa8a9377992ad57acebff37ecf02a3393c
MD5 hash: f4f54386bdae4568254e161487c43609
humanhash: pip-sink-colorado-monkey
File name:f4f54386bdae4568254e161487c43609
Download: download sample
Signature Formbook
File size:671'944 bytes
First seen:2022-03-04 19:57:30 UTC
Last seen:2022-03-04 21:38:54 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 12288:liIMmfZh7oMk6qLdDYpnLCQhVPkZrV5HjIg+N5otco1xhYL/u+RhXqQ:iLdk/75o8
Threatray 13'861 similar samples on MalwareBazaar
TLSH T118E4AA2A38BA100DB272AD6C6BBCB175911EF7F226365CB70DF7050A11129F0DB9D627
Reporter zbetcheckin
Tags:32 exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
324
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file
Forced shutdown of a system process
Unauthorized injection to a system process
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large strings
C2 URLs / IPs found in malware configuration
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-03-04 17:51:00 UTC
File Type:
PE (.Net Exe)
Extracted files:
5
AV detection:
18 of 27 (66.67%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:bnq2 loader rat suricata
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Xloader Payload
Xloader
suricata: ET MALWARE FormBook CnC Checkin (GET)
Unpacked files
SH256 hash:
92a2145cf85da79b7d769187d2175e20c0eec9be38e7693b3c6ca85e3fc46125
MD5 hash:
31b7d1103ff16b60d845114fd117e082
SHA1 hash:
583aadc85853bde63af803ce3ca880abdc9e35f8
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
b6dc25103d70bfd482cd3da1ffb0d29e05e4f70637c8846eb7480ccb953fc2d6
MD5 hash:
266de182106c9f7e1be2646f3c05293f
SHA1 hash:
669f844fc3b4cb7706d1e229fee111df32fc84b9
SH256 hash:
aef61e04be1ed29f19e1ad3f861c132466c578b12c462a00ad6f517024c139ae
MD5 hash:
f4f54386bdae4568254e161487c43609
SHA1 hash:
e5b45ffa8a9377992ad57acebff37ecf02a3393c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe aef61e04be1ed29f19e1ad3f861c132466c578b12c462a00ad6f517024c139ae

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-03-04 19:57:32 UTC

url : hxxp://13.234.239.130/spacesave16__/vbc.exe