MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1fd6624177dda187c2462dce333d623b4a1e3decb2cfe0045c382e9cdc1312f7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments 1

SHA256 hash: 1fd6624177dda187c2462dce333d623b4a1e3decb2cfe0045c382e9cdc1312f7
SHA3-384 hash: 476b3157882b9813308cc8bfe7459cde2f6e7b72913710abe6383cf42cd9283be5c7525783a6bf5703829a149ff6bb63
SHA1 hash: 664961316e22b0c46a1ab928306df74ec5ff5c33
MD5 hash: 9c6ece683bf50fca8e4cb1e98cca288e
humanhash: iowa-december-burger-yankee
File name:9c6ece683bf50fca8e4cb1e98cca288e
Download: download sample
Signature Formbook
File size:353'792 bytes
First seen:2021-09-09 08:54:20 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 96b0c0b056f44468723aefb84fe936ee (6 x Stop, 5 x RedLineStealer, 3 x RaccoonStealer)
ssdeep 6144:9r/l+9NXhyA6G4RZdKPA5+i6wFGTn/hXo/R8BGVl0HhSrAf1GP:5l+91hyA6G4RZ8K5I/h0R8I8Hdf1
Threatray 7'918 similar samples on MalwareBazaar
TLSH T13B749E306A90C035E9B651B4467DC3F879297EB0AB345CCB62D12AEED6346E5BC30B47
dhash icon d824e790c4e72158 (30 x RaccoonStealer, 18 x RedLineStealer, 16 x Smoke Loader)
Reporter zbetcheckin
Tags:32 exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
245
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
ORDER CONFIRMATION.xlsx
Verdict:
Malicious activity
Analysis date:
2021-09-09 07:00:46 UTC
Tags:
encrypted opendir exploit CVE-2017-11882 loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Launching the default Windows debugger (dwwin.exe)
Sending a UDP request
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj
Score:
88 / 100
Signature
C2 URLs / IPs found in malware configuration
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Ransomware.StopCrypt
Status:
Malicious
First seen:
2021-09-09 04:32:14 UTC
AV detection:
25 of 45 (55.56%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:nthe loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Xloader Payload
Suspicious use of NtCreateProcessExOtherParentProcess
Xloader
Malware Config
C2 Extraction:
http://www.hanlansmojitovillage.net/nthe/
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 1fd6624177dda187c2462dce333d623b4a1e3decb2cfe0045c382e9cdc1312f7

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-09-09 08:54:22 UTC

url : hxxp://198.23.212.143/restore/vbc.exe