MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e98e20e7f6ca6411a6da4193276bd5e1a58602f761f2d3b33281e88dd411d9c7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: e98e20e7f6ca6411a6da4193276bd5e1a58602f761f2d3b33281e88dd411d9c7
SHA3-384 hash: ab203b6238142b6767e0b9a94ef53ef43bb92cf3d71499139d59b630fb9ee9289567bbe780e5e7f9a1026d66bdd3641b
SHA1 hash: a178a051899a8f05ca36f8b5b3bc9a7fa17a6ff5
MD5 hash: be9c2487401730779af8fef4ab77072b
humanhash: utah-summer-charlie-august
File name:nuijoat_Signed_fm.bin
Download: download sample
Signature Formbook
File size:1'013'928 bytes
First seen:2020-07-20 10:58:05 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 3a53a72dea4f25a6a6c0f0fbab7e5ef2 (2 x Formbook, 2 x RemcosRAT, 1 x AveMariaRAT)
ssdeep 24576:KgtGHnojbfsr80kwyjUcszLuVU0dEuXXJ+CYGz3iXc8kWSmnayA:KggHHYe4UcszLuVU0dEgXJ+CYGzKRS8d
Threatray 5'407 similar samples on MalwareBazaar
TLSH 0425AD23AF9D8432C2A2653C9D4BD6FE5431BC553A18C857A7E83C3CDE3A395342A197
Reporter JAMESWT_WT
Tags:FormBook

Code Signing Certificate

Organisation:Microsoft Time-Stamp Service
Issuer:Microsoft Time-Stamp PCA
Algorithm:sha1WithRSAEncryption
Valid from:Sep 7 17:58:56 2016 GMT
Valid to:Sep 7 17:58:56 2018 GMT
Serial number: 33000000CCCBB813EB5D722D450000000000CC
Intelligence: 15 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: 0C043752471269029D69B98BD42DFAD2656F1BCFDEC9A291039F4EF69B496C70
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
77
Origin country :
n/a
Vendor Threat Intelligence
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 248086 Sample: nuijoat_Signed_fm.bin Startdate: 21/07/2020 Architecture: WINDOWS Score: 100 52 www.betafreemovie.info 2->52 76 Malicious sample detected (through community Yara rule) 2->76 78 Multi AV Scanner detection for submitted file 2->78 80 Sigma detected: Steal Google chrome login data 2->80 82 4 other signatures 2->82 11 nuijoat_Signed_fm.exe 1 3 2->11         started        signatures3 process4 dnsIp5 60 speedfinance-cloud.gleeze.com 185.241.194.58, 49734, 49736, 49738 NETALISFR Russian Federation 11->60 48 C:\Users\user\AppData\Local\...\fmrdfck.exe, PE32 11->48 dropped 94 Writes to foreign memory regions 11->94 96 Injects a PE file into a foreign processes 11->96 16 ieinstal.exe 11->16         started        file6 signatures7 process8 signatures9 62 Modifies the context of a thread in another process (thread injection) 16->62 64 Maps a DLL or memory area into another process 16->64 66 Sample uses process hollowing technique 16->66 68 Queues an APC in another process (thread injection) 16->68 19 explorer.exe 16->19 injected process10 dnsIp11 54 www.mansiobok3.info 162.213.249.180, 49742, 49743, 49744 NAMECHEAP-NETUS United States 19->54 84 System process connects to network (likely due to code injection or exploit) 19->84 23 rundll32.exe 19 19->23         started        27 mshta.exe 19 19->27         started        29 mshta.exe 19 19->29         started        signatures12 process13 file14 42 C:\Users\user\AppData\...\26Rlogrv.ini, data 23->42 dropped 44 C:\Users\user\AppData\...\26Rlogri.ini, data 23->44 dropped 46 C:\Users\user\AppData\...\26Rlogrf.ini, data 23->46 dropped 86 Detected FormBook malware 23->86 88 Tries to steal Mail credentials (via file access) 23->88 90 Tries to harvest and steal browser information (history, passwords, etc) 23->90 92 3 other signatures 23->92 31 cmd.exe 23->31         started        35 fmrdfck.exe 27->35         started        38 fmrdfck.exe 29->38         started        signatures15 process16 dnsIp17 50 C:\Users\user\AppData\Local\Temp\DB1, SQLite 31->50 dropped 70 Tries to harvest and steal browser information (history, passwords, etc) 31->70 40 conhost.exe 31->40         started        56 speedfinance-cloud.gleeze.com 35->56 72 Multi AV Scanner detection for dropped file 35->72 74 Machine Learning detection for dropped file 35->74 58 speedfinance-cloud.gleeze.com 38->58 file18 signatures19 process20
Threat name:
Win32.Infostealer.Fareit
Status:
Malicious
First seen:
2020-07-20 10:59:03 UTC
File Type:
PE (Exe)
Extracted files:
68
AV detection:
25 of 29 (86.21%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
persistence spyware
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: MapViewOfSection
Suspicious use of SendNotifyMessage
Modifies Internet Explorer settings
Script User-Agent
Suspicious use of WriteProcessMemory
Suspicious use of FindShellTrayWindow
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: MapViewOfSection
Modifies Internet Explorer settings
Script User-Agent
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Suspicious use of SetThreadContext
Adds Run key to start application
Adds Run key to start application
Reads user/profile data of web browsers
Reads user/profile data of web browsers
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe e98e20e7f6ca6411a6da4193276bd5e1a58602f761f2d3b33281e88dd411d9c7

(this sample)

  
Delivery method
Distributed via web download

Comments