MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a195d9091ef3b62929cd8637728a190bd54a80c1d4fa89680e9b452677dcb934. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: a195d9091ef3b62929cd8637728a190bd54a80c1d4fa89680e9b452677dcb934
SHA3-384 hash: 68b9376da11c3169e109db23bedc6f261c743fc1eec67157ee9f354231d12a632a0a2f7cb3a7702b8f0bd7b4be281661
SHA1 hash: e2748e39aee6a535ddab9f27c1f5619baef947eb
MD5 hash: 2546592d458f8c44c65c890cd4358d56
humanhash: music-salami-bakerloo-spaghetti
File name:IMG-433665587656789565467654-9872.exe
Download: download sample
Signature Formbook
File size:395'195 bytes
First seen:2021-07-26 13:07:29 UTC
Last seen:2021-07-26 13:51:06 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash d4cc1601fd324eebfdf856765dda2bd4 (3 x Formbook, 1 x SnakeKeylogger, 1 x RemcosRAT)
ssdeep 12288:nfiUDGoIgDSiJHpCq+Aed+x6OPIqyFQZwPSvGOXlzXAK1A:aQjJHpKArx60xyFQZio5XAF
Threatray 6'839 similar samples on MalwareBazaar
TLSH T15E84F12839C1C0B3D47729301CF4D6B11B7DFA321F21994F93656B3A9F342E29619A6E
Reporter lowmal3
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
141
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
IMG-433665587656789565467654-9875.exe
Verdict:
Malicious activity
Analysis date:
2021-07-26 13:29:21 UTC
Tags:
rat remcos trojan formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Unauthorized injection to a recently created process
Sending a UDP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
Gathering data
Threat name:
Win32.Trojan.Tnega
Status:
Malicious
First seen:
2021-07-26 13:08:05 UTC
AV detection:
20 of 27 (74.07%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Xloader Payload
Xloader
Malware Config
C2 Extraction:
http://www.northriverlawns.com/q3t0/
Unpacked files
SH256 hash:
d01f1b68cd4b87036d8ce4d307f76205b708cd0fcd0e757e6d2de206cd5ce4a0
MD5 hash:
a3a155e53969bb3c5b6e2c392d482f63
SHA1 hash:
42a5d86bc0dbffcb46435a34bafed0fe31332854
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
a195d9091ef3b62929cd8637728a190bd54a80c1d4fa89680e9b452677dcb934
MD5 hash:
2546592d458f8c44c65c890cd4358d56
SHA1 hash:
e2748e39aee6a535ddab9f27c1f5619baef947eb
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe a195d9091ef3b62929cd8637728a190bd54a80c1d4fa89680e9b452677dcb934

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments