MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9b4ca94ec5ec101754d54a2d73aa5f84fdfe97bc1021d166f07ddcaf5482c059. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 10


Intelligence 10 IOCs YARA 5 File information Comments 1

SHA256 hash: 9b4ca94ec5ec101754d54a2d73aa5f84fdfe97bc1021d166f07ddcaf5482c059
SHA3-384 hash: 4587c3ec565bffd666c926e03153e76b76976c9e78808243c661d27e1856da95a8626926a8e75e0f95e1a6a89a22f3ca
SHA1 hash: c7fca7d19543a29ad4d84ca352e0c2f914625f67
MD5 hash: 29d0ed1ca60e07577f03d4a17b598d67
humanhash: california-two-pennsylvania-pluto
File name:29d0ed1ca60e07577f03d4a17b598d67
Download: download sample
Signature Formbook
File size:1'029'120 bytes
First seen:2021-10-29 18:46:31 UTC
Last seen:2021-11-01 12:32:08 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 3f5ed924d88345a5aae215811a2cff84 (6 x RemcosRAT, 4 x Formbook, 1 x DBatLoader)
ssdeep 12288:qXIL69gWfTG2pMP1o6C+8zix8sdaPp62E4JN6NuLpjqayC94M0LdEegD:q4uBfTG2pM9o6NN+swhY4iMjF9Bey
Threatray 9'218 similar samples on MalwareBazaar
TLSH T19A257D3367C4C435C1226FB89D0BE259542AEB117D18EECB72F96E0D9FB4640346B9A3
File icon (PE):PE icon
dhash icon e4eee286acb4bcb4 (16 x RemcosRAT, 12 x Formbook, 3 x DBatLoader)
Reporter zbetcheckin
Tags:32 exe FormBook

Intelligence


File Origin
# of uploads :
3
# of downloads :
216
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
P-202110293029384.doc
Verdict:
Malicious activity
Analysis date:
2021-10-29 17:25:32 UTC
Tags:
exploit CVE-2017-11882 loader trojan formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
DNS request
Connection attempt
Sending a custom TCP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
56 / 100
Signature
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2021-10-29 18:47:05 UTC
AV detection:
18 of 45 (40.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
e232e1cd61ca125fbb698cb32222a097216c83f16fe96e8ea7a8b03b00fe3e40
MD5 hash:
f6d3a43210b0ae176ecbbf2fb450d93c
SHA1 hash:
da2a958b6d503853b27456e0a97694f30a73b68d
Detections:
win_temple_loader_w0
Parent samples :
7777398dbc3f599ad36ce53b25d7991898b10168e825285a4dcd21cdd042f93b
1c07a02b2048d98c65295d00be10605198d719e0e0f89e8331ce31ac8f107cd0
bcbd57aad6980bd5734bd1d9cd0b4c88d46202a5b6c92e2421d3ce97678e4561
28771bdeb8fc15fe6c571d0a9ab08c6d2f46b2bc594a4e0395256988d0f8b38e
94c92dd25fe499f5afd0590fcc18cb9ed9a0078fdccbf6021ebaedb21298864f
3045902d7104e67ca88ca54360d9ef5bfe5bec8b575580bc28205ca67eeba96d
567a5fef6b29e55518559e2020951d873a53a73f14feb8e58d9fe746e9f2161b
b3bb5068e9b2b78e445c0c560322c6bf244c7f008fd964394a0ee46ff8e17fda
52b65e7c2b466f1cc0cad7561145209448614999197a881f0f06dc936ecaa992
0ede7febc557ad60a79097e1f1edf2356d2697aaca2142cc64d70240323acd21
e70ca541f94d8cca778993ca8ac74fdfb9dea65e7d450bc6bac9a5b350f1e9f4
b5b4d9ff557a75779e7d90ce17ab8ccb549e10c41be3a67211dae10fe6daec4b
b1685b4946df16daf7ee4ecda64cc48bb48e5d0259eb0bddaca95df314de857d
ddf8299e0a1e35d69a3a0157d5238d754c60e6d1acc944da7345868a9fac2fa6
c397d21c0d43e8142340885612260771f78efd2e97c512293d08fa377f860a5b
93b7a518e97ad29f0c71d0af14a8e1f0db10564300bdeee1d71a2490d34615cc
b8f1babcc7e2cb18330c303f5b3c30811857a015a39932e7e3339893fd813360
d9ca56d191efaa8ac5beee52f508082d6e8efb29045bb61c23851537982fa6bf
a67796ab32ba225ab871923548c5b98147a848edeffb72089724d6131d20dc0c
8a4f39f938cbe854d8c74e2e3f4b067540a127844d2dc66892f65caa4292985f
c3c712f6cafb2e2768423e6e5dd623177962b820e140d1942099090ba67b8100
9e68a0780d3c86c44563ecb3ff063bd0daa87fa141de7e1022fa285f812dacae
27ff7f17af5f02ca3fd208d84c6c7c401f20cd615b5bc15f0825c6f406606f6a
b142625ba28f57154451adec427e264f09d3ab6ab976d27fc8a0638053ff5417
3eb92d82dbb561740df8bcb6bd9098b9ab3a2c11bff100ee82f30b2ac80a4c78
2cbd7b218fee7aaff31980c7f2bb3e42e08471518483071be365d4a36df2e59d
52c4899a67f258c48e17e26574fe854b99c03447d67fc9a6dfab07ce50a92afe
259cffd1c854b49d3b957c410271779f19cf73817fd31ddfcdc04d7cb7b974f7
31ccfd52379f73629cf34d1e2864648befed8f571785811c1936919f36b807c0
082baf651937a61c656a7166f6e672341808068663c21bd4111feccf71b78983
025a2d38afc9db265d6064588e38f6529d289f1549b5b129f2dbc52e72151920
7dba35b377cad91017112d639eb803269ee4b56dec7d0bfbfdab908ff711ff9b
f209e4caf270335b9688781274f169ce1bd46e12c0585295a0c31dcde7e57e8b
988bdc2407982afc0484bd010bee96515d2594d4bd770453c3a74812633075c2
a6ebeec300be5fbf0da778e99ab91f2af1470c5863784212a520cf5d378426e3
0132df77e1dfe29165f39d4fffdf58350fa6e6136ba1fdfd095868d1dc1e6fb0
0ca9bb0c14fad0f33e013afb8894a888cac9cc5cbb5caef4fce1b61f70a0dbae
a0faca6b2272201f92435b1764849ab99bfd22e025605e1e2e71e7328ce306d9
60b7ee7c678553708c9ef357f9922acea8736a66ba9109eed68a7b2680bc8c68
9b4ca94ec5ec101754d54a2d73aa5f84fdfe97bc1021d166f07ddcaf5482c059
4251ebd4c8908b8822ca47a236a24b1e537602917e8ff9b45f0e430a0702922a
8a6b5ff11c2262fe557e43a8a818d22d01a82b6aceed9f1d6a189c8b25b4843b
16ed3359cc5de49c5ceb1770bbde0652438ab15a910ba51814803fff7f68393a
3b87e4ce782e2d6612b48c89a8fe965be84a3cb110db731845101a4243575789
95af4df2aea94c9836fe7a3c8fbb8ef28e2a377c4d9d5c9530825e0cb7a350d6
d72799be34725e6cc9665e17895075ad8c5aa22835440abb4a342a202426379c
e748e76168a7e308c718a4caff95bcee0e5315937c293169015aed60b27ab135
f857f10f0537c3e73d9d180b473bffb3bc43aeec4bf3c71a3b37c66bf199926c
1aa28435e63887b1ee372f54ce2e926888d19f5d3d3ab4d35d39da4b5272d721
b8e835b3ef97bd5ba4f5a1fa76637a11acc301d317ca87dacac8195f19bdce83
068ef52fbc36b06106b0ae63138ecf1cd37b82564dc3909939a0478eb21bc3c9
eda50e4a1eb0d707a898dda7a1919bceff050eb6f528aa907e49f573888a6f2a
e2c2491c8e787f549265256f4d778ac632b7e8e8d8923ddb17772bb926adfe31
230cbdb86d21c1e70ecf946e99178feed5ec21caebfd9695feaa51ab4bbcefe8
1e586ce592f186e4200b8b787ad6b632ba6160f5dcbc8662d27bc0804726cc78
2cabf83aab4b0138620bee4d622ab0b9c5774f5520422fa362257716cf3260bc
fc987865d9443b0a2e9367d07da163a588ef2ec6cef5be08d1ef0bc10f58cd3d
a5f047cd5a1f181b220f8a68e01f7003c3f81d5b6601a4578977b89cf4ea5246
4e74f02c08998baf0273de8e78238f82b271e017a88483413d2527b5e7401151
fc791a24b4250988196f8c8b174d778e0ed1f4ea2a3c8601b25ab4431df56f08
8db032a108bfbc9b5d4d2be6f466add20a81685196253867b99e6456e02adadf
214dc633d8cda71fa724675e530ef5e8b554389ee07268d4bcc54d44c6b1cc81
809848407af2f6ed9a66c96b184a49bcf88496a70d7c200e534739ceb23b97de
SH256 hash:
728b402db959acddedc4b813b59dd285af04fd5619a2c92ae9cc7f41fb2919d5
MD5 hash:
98a81b766c534b846f332f3fb92f6333
SHA1 hash:
bf90c5f1c12ef6b1e8b504ba02e3e3286a7c15c5
SH256 hash:
691a68e9b07098980eabd3c525f53ea1a2e1c2b6d3f8609f04fdd57122e291fd
MD5 hash:
050b5362d119fc5f09503a1fbf2e0d72
SHA1 hash:
83f8e29d98d2fd078cc8fd27f54d4c8aceaa6d5e
SH256 hash:
9b4ca94ec5ec101754d54a2d73aa5f84fdfe97bc1021d166f07ddcaf5482c059
MD5 hash:
29d0ed1ca60e07577f03d4a17b598d67
SHA1 hash:
c7fca7d19543a29ad4d84ca352e0c2f914625f67
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:crime_win32_ransom_avaddon_1
Author:@VK_Intel
Description:Detects Avaddon ransomware
Reference:https://twitter.com/VK_Intel/status/1300944441390370819
Rule name:Formbook
Author:JPCERT/CC Incident Response Group
Description:detect Formbook in memory
Reference:internal research
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_EnvVarScheduledTasks
Author:ditekSHen
Description:detects Windows exceutables potentially bypassing UAC (ab)using Environment Variables in Scheduled Tasks
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.formbook.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 9b4ca94ec5ec101754d54a2d73aa5f84fdfe97bc1021d166f07ddcaf5482c059

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-10-29 18:46:33 UTC

url : hxxp://binatonezx.tk/obizx.exe