MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 932d535ab92b682eff0f74322211abd760021a9003d18b953e7226a6ebc38902. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: 932d535ab92b682eff0f74322211abd760021a9003d18b953e7226a6ebc38902
SHA3-384 hash: 77d10d2c79342ca22b08be3af632461cca35bd7fd18d494abd7906f846c3be7f6934b528f0bdcdac2b3971e8f4401565
SHA1 hash: 3fd6d7dd2bf0f35b7fe42ce76d9107825ff8f7e4
MD5 hash: 5514a879b79164cb55e20526350417d2
humanhash: india-wolfram-ceiling-kansas
File name:SecuriteInfo.com.W32.Ninjector.J.genCamelot.16652.5411
Download: download sample
Signature Formbook
File size:240'535 bytes
First seen:2021-06-03 05:35:57 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 7fa974366048f9c551ef45714595665e (946 x Formbook, 398 x Loki, 261 x AgentTesla)
ssdeep 6144:8Qq+WQjeNwOMxafWK0ky0rFPvAP55ju3UmBTThp:TWQKNfmaA0JvASN9p
Threatray 5'576 similar samples on MalwareBazaar
TLSH 0434120A2AD7A8FBE74645320473E323E57253652A74176F2FA01E715E748CB4A3E783
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
127
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.W32.Ninjector.J.genCamelot.16652.5411
Verdict:
Malicious activity
Analysis date:
2021-06-03 05:39:05 UTC
Tags:
installer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% directory
Creating a file
Unauthorized injection to a recently created process
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
C2 URLs / IPs found in malware configuration
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.Noon
Status:
Malicious
First seen:
2021-06-03 03:11:32 UTC
AV detection:
10 of 47 (21.28%)
Threat level:
  2/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Loads dropped DLL
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.gicc-fx.com/uer0/
Unpacked files
SH256 hash:
932d535ab92b682eff0f74322211abd760021a9003d18b953e7226a6ebc38902
MD5 hash:
5514a879b79164cb55e20526350417d2
SHA1 hash:
3fd6d7dd2bf0f35b7fe42ce76d9107825ff8f7e4
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments