MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 fddfa27a56eb44a653c6d5d7947d62415896a15da7cbd4cf8e7b72334e6f0833. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 7
| SHA256 hash: | fddfa27a56eb44a653c6d5d7947d62415896a15da7cbd4cf8e7b72334e6f0833 |
|---|---|
| SHA3-384 hash: | 1ea7c20fcb3d64a66a91e26254aa69095bf8b1c9b995a346e8a882d56ec48f61835ac03f78f35786c9ccd8a0b4083134 |
| SHA1 hash: | 7a59d956566fff7f3ceb307a517e9916d109d72d |
| MD5 hash: | c99abadf6f390dd2faffb596f57cf4ef |
| humanhash: | orange-high-finch-pennsylvania |
| File name: | FedEx.vbs |
| Download: | download sample |
| Signature | Formbook |
| File size: | 2'860 bytes |
| First seen: | 2022-02-10 01:10:10 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | text/plain |
| ssdeep | 48:R42OtbOU+AjZLNmXdq2E7IcrwAOGOb0AhQpFccQ+LL7Ij9aKn:R2T+uNmveIEwALGwLLY9fn |
| Threatray | 13'356 similar samples on MalwareBazaar |
| TLSH | T1E451836E3627FA68AA039DE1EC4F485D55E4178670788460770C82D80B7A859EBC8E8E |
| Reporter | Anonymous |
| Tags: | FormBook vbs |
Intelligence
File Origin
# of uploads :
1
# of downloads :
172
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Result
Verdict:
SUSPICIOUS
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Command shell drops VBS files
DLL side loading technique detected
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Performs DNS queries to domains with low reputation
Powershell drops PE file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: Suspect Svchost Activity
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Uses netsh to modify the Windows network and firewall settings
Very long command line found
Writes or reads registry keys via WMI
Writes registry values via WMI
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected FormBook
Behaviour
Behavior Graph:
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
formbook
Similar samples:
+ 13'346 additional samples on MalwareBazaar
Result
Malware family:
xloader
Score:
10/10
Tags:
family:xloader campaign:shar loader rat
Behaviour
Gathers network information
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Windows directory
Suspicious use of SetThreadContext
Checks computer location settings
Loads dropped DLL
Blocklisted process makes network request
Xloader Payload
Xloader
Malware family:
XLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.