MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f47f29cebfa58b4356cea3bb53b36d669a2c4ef9481b48efadcfd1129b518768. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments 1

SHA256 hash: f47f29cebfa58b4356cea3bb53b36d669a2c4ef9481b48efadcfd1129b518768
SHA3-384 hash: 4beee90311066d84d68ea680c649c5e545b43a5c564e69114e566475ed5ab3c624f2f9422f6eacee2ddcc6be20b5581a
SHA1 hash: 644fd4556037bbdbd71d8add168aa63809487abc
MD5 hash: 611dec6f91abb8a47e1a1bef6d8933e0
humanhash: sad-johnny-william-mars
File name:611dec6f91abb8a47e1a1bef6d8933e0
Download: download sample
Signature Formbook
File size:937'984 bytes
First seen:2022-01-25 10:07:34 UTC
Last seen:2022-01-25 11:30:22 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 60001c6e865a4f78d5ea9add6c0c27e1 (1 x Formbook, 1 x AveMariaRAT)
ssdeep 24576:Vn0w79689uLrDdAh2JmkN4JE5maQ3DKT7vzGeO:Vnd/uZaCpeDgC
Threatray 13'199 similar samples on MalwareBazaar
TLSH T195158E26B3905433D4771A388E1B97AD6C29BE112D2CFE5636F4AD8C9E367403429F93
File icon (PE):PE icon
dhash icon b2b0f1ecccce9e98 (2 x Formbook, 1 x DBatLoader, 1 x AveMariaRAT)
Reporter zbetcheckin
Tags:32 exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
144
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a window
DNS request
Sending a custom TCP request
Creating a file
Unauthorized injection to a recently created process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckScreenResolution
CheckCmdLine
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
control.exe keylogger packed remote.exe replace.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
56 / 100
Signature
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.NetWiredRc
Status:
Malicious
First seen:
2022-01-24 09:39:59 UTC
File Type:
PE (Exe)
Extracted files:
72
AV detection:
27 of 43 (62.79%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:i5nb loader persistence rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
Xloader Payload
Xloader
Unpacked files
SH256 hash:
f47f29cebfa58b4356cea3bb53b36d669a2c4ef9481b48efadcfd1129b518768
MD5 hash:
611dec6f91abb8a47e1a1bef6d8933e0
SHA1 hash:
644fd4556037bbdbd71d8add168aa63809487abc
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe f47f29cebfa58b4356cea3bb53b36d669a2c4ef9481b48efadcfd1129b518768

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-01-25 10:07:35 UTC

url : hxxp://192.3.180.39/3000/vbc.exe