MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b83afeb8225d897dcac8a075bfda8659a64ac5b6c7db788e6913bf7e168caacf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments 1

SHA256 hash: b83afeb8225d897dcac8a075bfda8659a64ac5b6c7db788e6913bf7e168caacf
SHA3-384 hash: 08c6186a6a4c59e6d8f52a4861094e965ca51f4ab82408d42d7ca6cf473041c5d97fa5a496dfdc317ec7bebfc9f5859e
SHA1 hash: 349a64622920f327a4007527126857162c72fc02
MD5 hash: d1947108d14444faeef2714a28897b2a
humanhash: freddie-july-lake-fillet
File name:d1947108d14444faeef2714a28897b2a
Download: download sample
Signature Formbook
File size:311'808 bytes
First seen:2021-09-02 06:42:38 UTC
Last seen:2021-09-02 08:20:04 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 5c93c97e908d457a11b98f665a319008 (7 x RaccoonStealer, 2 x Smoke Loader, 1 x ArkeiStealer)
ssdeep 6144:8xbugUN0QQrl4Dy2sUnspTkOs4yRn5a4BL4p:sugc0QQrl4DZsOOGhUi
Threatray 7'651 similar samples on MalwareBazaar
TLSH T16B64BE20B7A0C035F5F752F469BA93B8A92C7A705B3450CFA2D52AEA16347F49C31397
dhash icon 60e8e8e8aa66a499 (24 x RaccoonStealer, 14 x RedLineStealer, 7 x Smoke Loader)
Reporter zbetcheckin
Tags:32 exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
238
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Arrival Notice_VSL TAICHUNG.xlsx
Verdict:
Malicious activity
Analysis date:
2021-09-02 05:42:28 UTC
Tags:
encrypted opendir exploit CVE-2017-11882 loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching the default Windows debugger (dwwin.exe)
Sending a UDP request
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj
Score:
96 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Racoon
Status:
Malicious
First seen:
2021-09-02 06:43:06 UTC
AV detection:
20 of 44 (45.45%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:imi7 loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Xloader Payload
Suspicious use of NtCreateProcessExOtherParentProcess
Xloader
Malware Config
C2 Extraction:
http://www.southerngiggle.com/imi7/
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe b83afeb8225d897dcac8a075bfda8659a64ac5b6c7db788e6913bf7e168caacf

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-09-02 06:42:39 UTC

url : hxxp://103.133.106.199/hsbc/vbc.exe