MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 f8d9fbcef6907460baa7c91e53d1a40865901bb50906b5519cba440fdbc65032. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 11
| SHA256 hash: | f8d9fbcef6907460baa7c91e53d1a40865901bb50906b5519cba440fdbc65032 |
|---|---|
| SHA3-384 hash: | 9bac00f5d6aec759abc6385f10b532eb45827b23d22fda63a217a35a79c07bbcd2738e817d808e77d15764707d916f42 |
| SHA1 hash: | 83eee2dbe00ae265af9eb13105dc1068b6b034cd |
| MD5 hash: | d0e4c13e6c8ba9fe34d86b554b595d9a |
| humanhash: | iowa-two-pizza-batman |
| File name: | triage_dropped_file |
| Download: | download sample |
| Signature | Formbook |
| File size: | 259'593 bytes |
| First seen: | 2021-10-21 12:14:37 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | b76363e9cb88bf9390860da8e50999d2 (464 x Formbook, 184 x AgentTesla, 122 x SnakeKeylogger) |
| ssdeep | 6144:wBlL/c87eYm2Qs7omGr3zFBKC1pJ9r5MMApfLkmK:Ce6o2Qs8Rr3zRpHr5IjO |
| Threatray | 11'007 similar samples on MalwareBazaar |
| TLSH | T13D44126573E28CBBC89306729DB3E77CD7BA44801170A24F57380F2B59656CFB91889B |
| File icon (PE): | |
| dhash icon | b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla) |
| Reporter | |
| Tags: | exe FormBook xloader |
Intelligence
File Origin
# of uploads :
1
# of downloads :
189
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a file in the %temp% directory
Creating a file
Creating a window
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Formbook
Verdict:
Malicious
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
Detection:
xloader
Threat name:
Win32.Trojan.Swotter
Status:
Malicious
First seen:
2021-10-21 08:14:26 UTC
AV detection:
15 of 28 (53.57%)
Threat level:
5/5
Verdict:
malicious
Label(s):
formbook
Similar samples:
+ 10'997 additional samples on MalwareBazaar
Result
Malware family:
xloader
Score:
10/10
Tags:
family:xloader campaign:kqna loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Deletes itself
Loads dropped DLL
Xloader Payload
Xloader
Malware Config
C2 Extraction:
http://www.surfsolutions.info/kqna/
Unpacked files
SH256 hash:
4b0d47f1b5fc56d01e1f91386ff9241271e7888b092bad0125fca1f878d1b557
MD5 hash:
6877a456462eb482a76db255f1b83fc5
SHA1 hash:
3a850aa07cd2e56b016e55fcabcf3f78edb0ca81
SH256 hash:
f8d9fbcef6907460baa7c91e53d1a40865901bb50906b5519cba440fdbc65032
MD5 hash:
d0e4c13e6c8ba9fe34d86b554b595d9a
SHA1 hash:
83eee2dbe00ae265af9eb13105dc1068b6b034cd
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Formbook
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.