MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e9aa5ead78afd5f5b233ce0f83e8f5e9fac12c110ee558516d7239c31680c606. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments 1

SHA256 hash: e9aa5ead78afd5f5b233ce0f83e8f5e9fac12c110ee558516d7239c31680c606
SHA3-384 hash: 85bfb7be8361741c59fe57f2145fb9061f9e4074ac7ac256afb69b856298a5ee832b55c2f95ff60d7bf6302993407e72
SHA1 hash: 6d199f3d73e544758762eeda8793e6c607083b6b
MD5 hash: fcb154b336e968c49ae9853a41b2c469
humanhash: five-earth-two-princess
File name:fcb154b336e968c49ae9853a41b2c469
Download: download sample
Signature Formbook
File size:1'130'360 bytes
First seen:2022-04-06 16:04:14 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 98af55cea50542926ec50c986b130f44 (1 x Formbook)
ssdeep 24576:374GNC7/ZbJJn5dFhd1hqm/TE10uhsRt97aSyKcOlZyMOyB:L4GNI/pJFjFXhL+0uhrSVr6MOy
Threatray 13'878 similar samples on MalwareBazaar
TLSH T127352385EAFAC162EDB49F336120D430B735E6F97E97821C149D25E3A6226D1C3780ED
File icon (PE):PE icon
dhash icon a2aaa2dadaa2aa8c (1 x Formbook)
Reporter zbetcheckin
Tags:32 exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
228
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Searching for analyzing tools
Searching for the window
Сreating synchronization primitives
Unauthorized injection to a recently created process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
75%
Tags:
exploit overlay packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
88 / 100
Signature
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Found malware configuration
Hides threads from debuggers
Malicious sample detected (through community Yara rule)
PE file has nameless sections
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to evade debugger and weak emulator (self modifying code)
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.Noon
Status:
Malicious
First seen:
2022-04-06 16:05:11 UTC
File Type:
PE (Exe)
Extracted files:
19
AV detection:
16 of 26 (61.54%)
Threat level:
  2/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:p4sm loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Checks computer location settings
Xloader Payload
Xloader
Unpacked files
SH256 hash:
c7d770978b5c11ff480e21af8501df2ee31649fc051ee46da25fe0067e2a587d
MD5 hash:
704dfa4770376dbb5f54065e64ceebf6
SHA1 hash:
450ca4a310b7a12f98476fbeb64c59247708f8e2
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
8675d82ba8aa539824a6827f88e44ba59214897d808ae82dd4fb8389f090a435
MD5 hash:
466d573467a16a51f8d130d72b3e7062
SHA1 hash:
ef257b2cb2ab71aef9887290e5ca2e7dadcb2b6b
SH256 hash:
e9aa5ead78afd5f5b233ce0f83e8f5e9fac12c110ee558516d7239c31680c606
MD5 hash:
fcb154b336e968c49ae9853a41b2c469
SHA1 hash:
6d199f3d73e544758762eeda8793e6c607083b6b
Malware family:
XLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:malware_shellcode_hash
Author:JPCERT/CC Incident Response Group
Description:detect shellcode api hash value
Rule name:quakbot_halo_generated
Author:Halogen Generated Rule, Corsin Camichel

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe e9aa5ead78afd5f5b233ce0f83e8f5e9fac12c110ee558516d7239c31680c606

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-04-06 16:04:17 UTC

url : hxxp://103.156.90.79/save365/vbc.exe