MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e9714695528eb1f8786fe8a7250f952f23b3205a4e2a60073668717eb2f5dc2b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: e9714695528eb1f8786fe8a7250f952f23b3205a4e2a60073668717eb2f5dc2b
SHA3-384 hash: 06fc3bf33b38d26ceea0e0df53f8d01ae9c8bcea69f8cb8cb51d10354c3918adfd906c8b6de78d212114b003afe1d6c7
SHA1 hash: 9c7aaab804bf2416e7e2ca87cd088305fdef8b29
MD5 hash: 5dee264e7b7d41cb0f579860a618c144
humanhash: thirteen-six-utah-triple
File name:SecuriteInfo.com.W32.AIDetect.malware2.21078.19431
Download: download sample
Signature Formbook
File size:370'176 bytes
First seen:2021-08-27 09:26:18 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash ef471c0edf1877cd5a881a6a8bf647b9 (74 x Formbook, 33 x Loki, 29 x Loda)
ssdeep 6144:S4XrK9PX7Fp6Gh2wWRGl0EDDf1PisZQ5rAGQwg1QtP1f4paaYlsdcaMJEdbI0Pz5:JXe9PPlowWX0t6mOQwg1Qd15CcYk0WeJ
Threatray 8'645 similar samples on MalwareBazaar
TLSH T1E3741222FDC94CD6FAFBD0BA5DC68F392D2EB1C7083547BCB598CD6CA6540152CA18A1
dhash icon 74f4f090cae4e8e0 (5 x Formbook)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
370
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.W32.AIDetect.malware2.21078.19431
Verdict:
Suspicious activity
Analysis date:
2021-08-27 09:27:52 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
DNS request
Connection attempt
Sending a custom TCP request
Sending an HTTP GET request
Creating a file in the %temp% directory
Unauthorized injection to a recently created process
Sending a UDP request
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
88 / 100
Signature
AutoIt script contains suspicious strings
C2 URLs / IPs found in malware configuration
Found malware configuration
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Auzenpak
Status:
Malicious
First seen:
2021-08-27 07:24:06 UTC
AV detection:
10 of 43 (23.26%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:ftgq loader rat upx
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Xloader Payload
Xloader
Malware Config
C2 Extraction:
http://www.mambomakaya.com/ftgq/
Unpacked files
SH256 hash:
13cbfbe91dd3c1b78e56be7e490868d18013e4d3dc3c248a1f0afb6be118fff5
MD5 hash:
64070c973ca3390fd691d748684b4e12
SHA1 hash:
2100f90dbb6d306248fe31412b318055b7fc7661
SH256 hash:
e9714695528eb1f8786fe8a7250f952f23b3205a4e2a60073668717eb2f5dc2b
MD5 hash:
5dee264e7b7d41cb0f579860a618c144
SHA1 hash:
9c7aaab804bf2416e7e2ca87cd088305fdef8b29
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments