MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 1771bccdd4c4fdc7d50d97ac10e5b1e0f980a4ff31233c59e9cfa17e9cd36a24. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 10
| SHA256 hash: | 1771bccdd4c4fdc7d50d97ac10e5b1e0f980a4ff31233c59e9cfa17e9cd36a24 |
|---|---|
| SHA3-384 hash: | 735378967cae9bb5174b3695b9f442dc1146f0fee5f6811a743fd724773ce8d13f44ddd0656361917263765f7221ac20 |
| SHA1 hash: | 53128b83b922c39ed32065c9d8baae2c13059719 |
| MD5 hash: | 9d38faec3253e9ce395c8970d03d8180 |
| humanhash: | eleven-five-golf-wisconsin |
| File name: | 9d38faec3253e9ce395c8970d03d8180.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 259'132 bytes |
| First seen: | 2021-09-21 13:35:12 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | b76363e9cb88bf9390860da8e50999d2 (464 x Formbook, 184 x AgentTesla, 122 x SnakeKeylogger) |
| ssdeep | 6144:58LxB0mA5YjameWMUPYvX8eCU262cErcCe/o+pX5C8RX8zD:/Z2j9MvMrcOe/npX5w/ |
| Threatray | 9'556 similar samples on MalwareBazaar |
| TLSH | T14A44120F3A6950FBED87C47109B997FCF279C1098606989B8B985D3E4EB018F076F685 |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
# of uploads :
1
# of downloads :
263
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SALES CONTRACT 914 VIPA ORDER 213581.xlsx
Verdict:
Malicious activity
Analysis date:
2021-09-21 08:01:34 UTC
Tags:
encrypted trojan opendir exploit CVE-2017-11882 loader formbook stealer
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
Formbook
Malware family:
Formbook
Verdict:
Malicious
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Nsisx
Status:
Malicious
First seen:
2021-09-21 01:14:30 UTC
AV detection:
14 of 45 (31.11%)
Threat level:
5/5
Verdict:
malicious
Label(s):
formbook
Similar samples:
+ 9'546 additional samples on MalwareBazaar
Result
Malware family:
xloader
Score:
10/10
Tags:
family:xloader campaign:9gdg loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Loads dropped DLL
Xloader Payload
Xloader
Malware Config
C2 Extraction:
http://www.dechocolate.online/9gdg/
Unpacked files
SH256 hash:
a40d95f8c5851921f6d9553a19a2a57ff46f5187547fc313c62bf97ad45b717d
MD5 hash:
2169064ccd8bed414cc4397fbb17ad0d
SHA1 hash:
43427039356e137ba465fe4370a1c37a5a4e7457
Detections:
win_formbook_g0
win_formbook_auto
SH256 hash:
0ca3cffa8f11a6786c91f251cc7e34b9923cc84b17fa893fd18f5b348ca8887a
MD5 hash:
97f53b956c52f61675a6eef78f4fe37c
SHA1 hash:
6cb349d8a27f9dd657115fd3d31c04bd9a8f0e93
SH256 hash:
1771bccdd4c4fdc7d50d97ac10e5b1e0f980a4ff31233c59e9cfa17e9cd36a24
MD5 hash:
9d38faec3253e9ce395c8970d03d8180
SHA1 hash:
53128b83b922c39ed32065c9d8baae2c13059719
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.