MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9b795b925c16454a770214d5ef56ee695a5f562498d4d276cf160fbc13162c15. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 9b795b925c16454a770214d5ef56ee695a5f562498d4d276cf160fbc13162c15
SHA3-384 hash: f60369316ca7fd39649910f8c005d50d704ff19b2e4e3f052534c049d170ca4327e23f7d41230eec6f2028687798e079
SHA1 hash: 11ae1be6e6f99d44c29b4f7da562383e66b59193
MD5 hash: 12c0a846f4c2eec8f6c87a94cc10f305
humanhash: jupiter-mike-november-green
File name:12c0a846f4c2eec8f6c87a94cc10f305.exe
Download: download sample
Signature Formbook
File size:587'264 bytes
First seen:2021-07-19 08:44:00 UTC
Last seen:2021-07-20 13:09:35 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 28eccc7fd55aad785bc5357b324e2458 (2 x FormBook, 1 x RemcosRAT, 1 x DBatLoader)
ssdeep 6144:4zhJJJdTd8zUVHiB93U/77wYvmhHG/FAVF4QbUZkKirK70YEJIzu5Fhya1vidxgp:s7JJczUVHYzhH5zKeIir1KdqOeAw
Threatray 6'615 similar samples on MalwareBazaar
TLSH T170C4AF63B3E15433D2332D7E4D5B729A9A3ABE1129299C4AABD40D4C5F397C1382B353
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
3
# of downloads :
127
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
12c0a846f4c2eec8f6c87a94cc10f305.exe
Verdict:
Malicious activity
Analysis date:
2021-07-19 08:46:58 UTC
Tags:
trojan formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Creates a thread in another existing process (thread injection)
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 450546 Sample: sq9aBtcak6.exe Startdate: 19/07/2021 Architecture: WINDOWS Score: 100 29 www.tuningyan.wiki 2->29 31 www.altjrhvrk.icu 2->31 41 Found malware configuration 2->41 43 Malicious sample detected (through community Yara rule) 2->43 45 Multi AV Scanner detection for submitted file 2->45 47 3 other signatures 2->47 11 sq9aBtcak6.exe 17 2->11         started        signatures3 process4 dnsIp5 39 cdn.discordapp.com 162.159.130.233, 443, 49708, 49709 CLOUDFLARENETUS United States 11->39 57 Writes to foreign memory regions 11->57 59 Allocates memory in foreign processes 11->59 61 Creates a thread in another existing process (thread injection) 11->61 63 Injects a PE file into a foreign processes 11->63 15 secinit.exe 11->15         started        signatures6 process7 signatures8 65 Modifies the context of a thread in another process (thread injection) 15->65 67 Maps a DLL or memory area into another process 15->67 69 Sample uses process hollowing technique 15->69 71 2 other signatures 15->71 18 explorer.exe 15->18 injected process9 dnsIp10 33 www.altjrhvrk.icu 103.145.39.195, 80 NANBIAN-CNNingboNanbianTuoluoXinxiJishuCoLtdCN unknown 18->33 35 melitalifestyle.com 192.0.78.25, 49741, 80 AUTOMATTICUS United States 18->35 37 3 other IPs or domains 18->37 49 System process connects to network (likely due to code injection or exploit) 18->49 22 wlanext.exe 18->22         started        signatures11 process12 signatures13 51 Modifies the context of a thread in another process (thread injection) 22->51 53 Maps a DLL or memory area into another process 22->53 55 Tries to detect virtualization through RDTSC time measurements 22->55 25 cmd.exe 1 22->25         started        process14 process15 27 conhost.exe 25->27         started       
Threat name:
Win32.Infostealer.Fareit
Status:
Malicious
First seen:
2021-07-18 19:03:01 UTC
AV detection:
18 of 28 (64.29%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Blocklisted process makes network request
Xloader Payload
Xloader
Malware Config
C2 Extraction:
http://www.naturalresourcesmgt.com/bsk9/
Unpacked files
SH256 hash:
7470d7a49c6e61e406c0e1cfb17ad86221ea7af972abb3da166c1ba1e9a1a7ed
MD5 hash:
9a495f6dc375d601c8aa5015c8a14a17
SHA1 hash:
0f167fabe37b1a5a44a9cbb40e84abb4303230a6
SH256 hash:
9b795b925c16454a770214d5ef56ee695a5f562498d4d276cf160fbc13162c15
MD5 hash:
12c0a846f4c2eec8f6c87a94cc10f305
SHA1 hash:
11ae1be6e6f99d44c29b4f7da562383e66b59193
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 9b795b925c16454a770214d5ef56ee695a5f562498d4d276cf160fbc13162c15

(this sample)

  
Delivery method
Distributed via web download

Comments