MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ab22cc9817cfad165418fef902cfb760c2e6cbf2504cc7d4820aea846533d96a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: ab22cc9817cfad165418fef902cfb760c2e6cbf2504cc7d4820aea846533d96a
SHA3-384 hash: 7d3a339e4638b42580786e7e826087acb96731db35fbc6b07cf039619606c50d4fcd978c3b6c7e91d6702df7c970f33a
SHA1 hash: bdea8608c92bf2cb482f37b513551880e7d549eb
MD5 hash: 47bcb3d3ada33f867d46817f33024351
humanhash: sad-fruit-batman-alaska
File name:NEW QUOTATION & AGREEMENT.exe
Download: download sample
Signature Formbook
File size:452'096 bytes
First seen:2020-08-05 11:53:38 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:dGh7nFBJwcMLu+VOdNcdlVG0DmO6bfOtVMg:dGhDPwLqNcdl56vg
Threatray 5'132 similar samples on MalwareBazaar
TLSH CDA4D08CB6A05519F96A1F3F5C7208838E62F86FAD31D24F69B531744B3B18DAC61F21
Reporter abuse_ch
Tags:exe FormBook


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: an.antitechap.live
Sending IP: 45.95.171.135
From: (Ms.)Jane Muorn<info@antitechap.live>
Reply-To: <info@antitechap.live>
Subject: NEW QUOTATION & AGREEMENT
Attachment: NEW QUOTATION AGREEMENT.arj (contains "NEW QUOTATION & AGREEMENT.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
76
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Unauthorized injection to a recently created process
Creating a file
Launching a process
Launching cmd.exe command interpreter
Setting browser functions hooks
Unauthorized injection to a system process
Unauthorized injection to a browser process
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM_3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 257854 Sample: NEW QUOTATION & AGREEMENT.exe Startdate: 05/08/2020 Architecture: WINDOWS Score: 100 36 Malicious sample detected (through community Yara rule) 2->36 38 Yara detected AntiVM_3 2->38 40 Yara detected FormBook 2->40 42 6 other signatures 2->42 10 NEW QUOTATION & AGREEMENT.exe 3 2->10         started        process3 file4 28 C:\...28EW QUOTATION & AGREEMENT.exe.log, ASCII 10->28 dropped 52 Injects a PE file into a foreign processes 10->52 14 NEW QUOTATION & AGREEMENT.exe 10->14         started        signatures5 process6 signatures7 54 Modifies the context of a thread in another process (thread injection) 14->54 56 Maps a DLL or memory area into another process 14->56 58 Sample uses process hollowing technique 14->58 60 Queues an APC in another process (thread injection) 14->60 17 explorer.exe 14->17 injected process8 dnsIp9 30 www.inspiredinteriorsco.com 66.235.200.40, 49754, 80 CLOUDFLARENETUS United States 17->30 32 www.soldamed.com 17->32 34 www.b0xed.com 17->34 44 System process connects to network (likely due to code injection or exploit) 17->44 21 msdt.exe 17->21         started        signatures10 process11 signatures12 46 Modifies the context of a thread in another process (thread injection) 21->46 48 Maps a DLL or memory area into another process 21->48 50 Tries to detect virtualization through RDTSC time measurements 21->50 24 cmd.exe 1 21->24         started        process13 process14 26 conhost.exe 24->26         started       
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-08-05 11:55:09 UTC
AV detection:
25 of 29 (86.21%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
rat evasion trojan persistence spyware stealer family:formbook
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: MapViewOfSection
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of FindShellTrayWindow
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Drops file in Program Files directory
Suspicious use of SetThreadContext
Checks whether UAC is enabled
Adds Run key to start application
Deletes itself
Reads user/profile data of web browsers
Formbook Payload
Formbook
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe ab22cc9817cfad165418fef902cfb760c2e6cbf2504cc7d4820aea846533d96a

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments