MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8dec5ed95d3ca077bb1c2695074877a7160f97960df22a119d9f2debfb18dc0b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments

SHA256 hash: 8dec5ed95d3ca077bb1c2695074877a7160f97960df22a119d9f2debfb18dc0b
SHA3-384 hash: 2fc05d62be0829e7a8e9904bd580dc58db479a58fc0034116e91f32356c550208dffbdcefe2e38c0722f848ef2e83032
SHA1 hash: 56341c81d80a8cb85c7b8ad0fe65a64572860ffe
MD5 hash: 7b237f5378187373a67114d738cedc4c
humanhash: friend-minnesota-tennis-virginia
File name:SKGMC38758347_Aztrade azerbaycan urun teklifi.exe
Download: download sample
Signature Formbook
File size:696'220 bytes
First seen:2021-08-02 13:02:08 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 457e32d3dd9c9bc4442beae8353acab7 (6 x Formbook, 4 x AgentTesla, 1 x RemcosRAT)
ssdeep 12288:iKMJZ4sLubXEqY+o6iYmTAvsm4HHeXg/8V:j0ZhLuAqYz6UTAd4HHT/e
Threatray 7'184 similar samples on MalwareBazaar
TLSH T19AE4F810B6EDA82BF07279F95FEED27CE259B6F0531FC2AF11A5044B0695D811B222F1
Reporter James_inthe_box
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
273
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SKGMC38758347_Aztrade azerbaycan urun teklifi.exe
Verdict:
Malicious activity
Analysis date:
2021-08-02 13:03:56 UTC
Tags:
trojan formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Unauthorized injection to a recently created process
Launching a process
Launching cmd.exe command interpreter
Sending a UDP request
DNS request
Connection attempt
Sending an HTTP GET request
Unauthorized injection to a system process
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 457928 Sample: SKGMC38758347_Aztrade azerb... Startdate: 02/08/2021 Architecture: WINDOWS Score: 100 35 www.probabilisticstatements.info 2->35 43 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->43 45 Found malware configuration 2->45 47 Malicious sample detected (through community Yara rule) 2->47 49 5 other signatures 2->49 11 SKGMC38758347_Aztrade azerbaycan urun teklifi.exe 2->11         started        signatures3 process4 signatures5 57 Maps a DLL or memory area into another process 11->57 14 SKGMC38758347_Aztrade azerbaycan urun teklifi.exe 11->14         started        process6 signatures7 59 Modifies the context of a thread in another process (thread injection) 14->59 61 Maps a DLL or memory area into another process 14->61 63 Sample uses process hollowing technique 14->63 65 Queues an APC in another process (thread injection) 14->65 17 explorer.exe 14->17 injected process8 dnsIp9 29 www.hoodshawaii.com 45.196.98.121, 49756, 80 DXTL-HKDXTLTseungKwanOServiceHK Seychelles 17->29 31 www.katharinarabl.net 35.169.40.107, 49760, 80 AMAZON-AESUS United States 17->31 33 10 other IPs or domains 17->33 41 System process connects to network (likely due to code injection or exploit) 17->41 21 systray.exe 12 17->21         started        signatures10 process11 dnsIp12 37 www.xaydzn.com 21->37 39 xaydzn.w114.idchz.com 21->39 51 Modifies the context of a thread in another process (thread injection) 21->51 53 Maps a DLL or memory area into another process 21->53 55 Tries to detect virtualization through RDTSC time measurements 21->55 25 cmd.exe 1 21->25         started        signatures13 process14 process15 27 conhost.exe 25->27         started       
Threat name:
Win32.Trojan.Razy
Status:
Malicious
First seen:
2021-08-02 13:01:58 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
17 of 27 (62.96%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader loader rat suricata
Behaviour
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetThreadContext
Deletes itself
Xloader Payload
Xloader
suricata: ET MALWARE FormBook CnC Checkin (GET)
Malware Config
C2 Extraction:
http://www.mambomakaya.com/ftgq/
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Formbook
Author:JPCERT/CC Incident Response Group
Description:detect Formbook in memory
Reference:internal research
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.formbook.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments