MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 da99d68a728c3a14d186c03c30b551914fe57073f231d334be7955131cb5f921. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments 1

SHA256 hash: da99d68a728c3a14d186c03c30b551914fe57073f231d334be7955131cb5f921
SHA3-384 hash: 692bc8c9570717a36807c2a8c6268282fcdb063de71c1dce0a730bc35bfdf27b0c38b2e70a11b75a4fae55f52513f09b
SHA1 hash: fd2833f0eea85cccc795ffe375d1503a0df739bf
MD5 hash: 550160d122f85c9502a7a8e219dc68f3
humanhash: south-video-mississippi-virginia
File name:550160d122f85c9502a7a8e219dc68f3
Download: download sample
Signature Formbook
File size:469'011 bytes
First seen:2022-01-20 20:50:27 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 099c0646ea7282d232219f8807883be0 (476 x Formbook, 210 x Loki, 107 x AgentTesla)
ssdeep 6144:fwhxy7FtFjJHQlXBi3Xl9QZvXtaBh/ZKeTsJfGHZzp31:6gFBMi3f8vdSRKe0eZF31
Threatray 13'249 similar samples on MalwareBazaar
TLSH T1B0A4BFC3142C54DBF96F5573E46355EBB8F03126A38520ABB56BE6F2200162A871FB3D
File icon (PE):PE icon
dhash icon feeccc8c1c06060d (2 x Formbook)
Reporter zbetcheckin
Tags:32 exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
214
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a file
Unauthorized injection to a recently created process
DNS request
Sending a custom TCP request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control.exe overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.SpyNoon
Status:
Malicious
First seen:
2022-01-20 20:51:11 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
22 of 28 (78.57%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:nt3f loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Loads dropped DLL
Xloader Payload
Xloader
Unpacked files
SH256 hash:
c5ba669697ae91226ac5792c63335ca8c7c33ee0d1431dc4b21c7d27b8a105a3
MD5 hash:
0949bcc657e010888cdc627c08896169
SHA1 hash:
fb81029a2b6e8707fb5d6459c8e783c15c1a091f
SH256 hash:
da99d68a728c3a14d186c03c30b551914fe57073f231d334be7955131cb5f921
MD5 hash:
550160d122f85c9502a7a8e219dc68f3
SHA1 hash:
fd2833f0eea85cccc795ffe375d1503a0df739bf
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe da99d68a728c3a14d186c03c30b551914fe57073f231d334be7955131cb5f921

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-01-20 20:50:30 UTC

url : hxxp://147.124.209.103/222/vbc.exe