MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b4fc77c70794670f21a4c4fbc3b608589cef7b9d98acadf9b0a956404f6ca0be. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: b4fc77c70794670f21a4c4fbc3b608589cef7b9d98acadf9b0a956404f6ca0be
SHA3-384 hash: e7e3e96061debf80bac3b08e8f37ef46df6140015e14c673f461a08168d3bd737313f2536544c85a490b0c5d577c3c41
SHA1 hash: 290a186a9869a6f3ded1049b1d567eafe0041f5d
MD5 hash: f8ba5db8bad75222081bc6b9297126a4
humanhash: alaska-november-william-delta
File name:SecuriteInfo.com.Trojan.NSISX.Spy.Gen.2.16645.16215
Download: download sample
Signature Formbook
File size:617'962 bytes
First seen:2021-10-11 11:22:45 UTC
Last seen:2021-10-11 12:04:29 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash b76363e9cb88bf9390860da8e50999d2 (464 x Formbook, 184 x AgentTesla, 122 x SnakeKeylogger)
ssdeep 12288:HOqZR8TTLtQ1AUjTivh0FuKSpWmREeYubvKRn:FR8TTCKUjY0FuKSplFUn
Threatray 10'397 similar samples on MalwareBazaar
TLSH T130D48C60FBC76491D829063E86019967E410EC3FB5B1B8D7235CB97A59313926FE30BB
File icon (PE):PE icon
dhash icon c0dce4e0f8dcd4fc (1 x Formbook)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
156
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
09090.xlsx
Verdict:
Malicious activity
Analysis date:
2021-10-11 09:55:43 UTC
Tags:
encrypted opendir exploit CVE-2017-11882 loader trojan formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a file
Creating a window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
75%
Tags:
overlay packed
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.Noon
Status:
Malicious
First seen:
2021-10-11 10:04:54 UTC
AV detection:
16 of 45 (35.56%)
Threat level:
  2/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:b2c0 loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Loads dropped DLL
Xloader Payload
Xloader
Malware Config
C2 Extraction:
http://www.thesewhitevvalls.com/b2c0/
Unpacked files
SH256 hash:
b4fc77c70794670f21a4c4fbc3b608589cef7b9d98acadf9b0a956404f6ca0be
MD5 hash:
f8ba5db8bad75222081bc6b9297126a4
SHA1 hash:
290a186a9869a6f3ded1049b1d567eafe0041f5d
Malware family:
FormBook
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe b4fc77c70794670f21a4c4fbc3b608589cef7b9d98acadf9b0a956404f6ca0be

(this sample)

  
Delivery method
Distributed via web download

Comments