MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 affafbfcc80753f4169dbadf21e9f1d24802703296267beae9a16a5249b8fd98. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments 1

SHA256 hash: affafbfcc80753f4169dbadf21e9f1d24802703296267beae9a16a5249b8fd98
SHA3-384 hash: b95e800a5fc987645952fc0f6b452695785944b3ffe051982ab82caedb25048d05bdff31dc48494c965800258b5ec5d2
SHA1 hash: 9b4d6c1f655c45ecb639c543d4fc1e04fcc95941
MD5 hash: 20d4bf2d318bd99d6ad48c2df28eb28c
humanhash: edward-angel-cold-two
File name:20d4bf2d318bd99d6ad48c2df28eb28c
Download: download sample
Signature Formbook
File size:935'424 bytes
First seen:2022-03-08 18:15:21 UTC
Last seen:2022-03-08 19:51:26 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'608 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 24576:5lsX3JiZRMsVWXf/rwVUvZQkb8soLkMtGCQkxfq8SSf:9VKZQSeLV+G
Threatray 14'745 similar samples on MalwareBazaar
TLSH T18A15BE10BE61207FE16B8E760BC4AC2389D7F5A60206E2AF6C1EC6594FDA57DCD81C71
Reporter zbetcheckin
Tags:32 exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
210
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-03-08 18:16:13 UTC
File Type:
PE (.Net Exe)
Extracted files:
5
AV detection:
22 of 27 (81.48%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:bsqc loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Xloader Payload
Xloader
Unpacked files
SH256 hash:
a3cd0f1758abaf9fe163ca163f3da1720c7edaafdec7e62b9ee9300ffac93235
MD5 hash:
392fd1ecc67d1337c48485b267bded42
SHA1 hash:
77c589e62130d6d6e1d4db3e81520388bab62186
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
97c35efb9d3fa60214ff5b8c04afd1f4d2de911b5b10b5b017994c776c76dfeb
MD5 hash:
5d61557e006777d3ec8077f409d985c0
SHA1 hash:
ec74c4dfa3c2f4c48bc9cf666aa3d2c56b2cd0d1
SH256 hash:
175285bfa8a73b3990f54994b8825c1f3396635bc344939cd8d9fc60b9569b46
MD5 hash:
f26eb90c6addfc99fa0c2e63896216d2
SHA1 hash:
77e01b96d8c211d4d24fc0a1aae91122caf5f668
SH256 hash:
2442572951a475d1a054b69b46eed3d96bb9fd408341d8b8ed3cacee13e22c7b
MD5 hash:
06ef3dd406d24363236795f0c5d84ce7
SHA1 hash:
604523f7e49b17f869563d7b0fd5a62eb7b6a48e
SH256 hash:
affafbfcc80753f4169dbadf21e9f1d24802703296267beae9a16a5249b8fd98
MD5 hash:
20d4bf2d318bd99d6ad48c2df28eb28c
SHA1 hash:
9b4d6c1f655c45ecb639c543d4fc1e04fcc95941
Malware family:
XLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe affafbfcc80753f4169dbadf21e9f1d24802703296267beae9a16a5249b8fd98

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-03-08 18:15:25 UTC

url : hxxp://77.247.110.140/board/window.exe