MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 af662c52d97d2590fa9a275d02feaf5aab3c18365e002a288efd862bd09aa6b4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: af662c52d97d2590fa9a275d02feaf5aab3c18365e002a288efd862bd09aa6b4
SHA3-384 hash: 7add71ede2e11b86f26a3c20bc9e30e83f17f3300229e65fbeff253a67d551bd49e2796a0a778206e81940574ad30388
SHA1 hash: 6a6b66e233eee0b11129732e35e4e7c65c631c84
MD5 hash: d541dd30d857710b9a5f708b83db0241
humanhash: oranges-beer-uncle-massachusetts
File name:IMG 29987 SHIPMENT Order 85 3.02.2022.exe
Download: download sample
Signature Formbook
File size:571'392 bytes
First seen:2022-02-03 14:08:46 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 6144:RIJOUOhlGcik3tkaJ+7yTaqCOuHG9An3PKyuGP7IOQ4xxuBHOql86jCV7WpE9Vv7:4+aT6ZJzCdl3SyrP7KnHnm6GdD9bJ
TLSH T122C4CF6AB64BCA91D025653111BFF80143B23ECFAED3D6062F58B3180BB72564F9A54F
File icon (PE):PE icon
dhash icon 96d4acda6cb4dc0c (25 x AgentTesla, 12 x Formbook, 10 x Loki)
Reporter malwarelabnet
Tags:exe FormBook xloader

Intelligence


File Origin
# of uploads :
1
# of downloads :
196
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
DNS request
Sending a custom TCP request
Unauthorized injection to a recently created process
Creating a file
Сreating synchronization primitives
Launching a process
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
control.exe obfuscated packed replace.exe
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
ByteCode-MSIL.Spyware.FormBook
Status:
Malicious
First seen:
2022-02-03 12:35:45 UTC
File Type:
PE (.Net Exe)
Extracted files:
31
AV detection:
18 of 28 (64.29%)
Threat level:
  2/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:p8ce loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Xloader Payload
Xloader
Unpacked files
SH256 hash:
7c373847b1886fdacdd706e9d0b1983efa43b5f1814c69237bdde51f7b4d02b3
MD5 hash:
946e8f081d4d480c914df4e7940b6c7f
SHA1 hash:
fd765bf5466ac107e1b5febe76bc0f0635f43140
SH256 hash:
0cc119786b104cf0aa261a208bf38802b339774ff3d7a42afcd8329d2d7d21c9
MD5 hash:
263b5190f7ac42d83c756dcdf38147bb
SHA1 hash:
78f419fe3936ed7d603706c47230cd3e6ff79ffe
SH256 hash:
af662c52d97d2590fa9a275d02feaf5aab3c18365e002a288efd862bd09aa6b4
MD5 hash:
d541dd30d857710b9a5f708b83db0241
SHA1 hash:
6a6b66e233eee0b11129732e35e4e7c65c631c84
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments