MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1363922a984440ab7ffb7f1f4872704bc6a96008412d399728b20cc8cb1e4abb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments

SHA256 hash: 1363922a984440ab7ffb7f1f4872704bc6a96008412d399728b20cc8cb1e4abb
SHA3-384 hash: 9fe7eef28e2affbe67d1d5a49d70a72cda858ab06536001bf0d7adde2a06a37b8b77a38d1f2a18cf552fbf153694f4db
SHA1 hash: 3ff4640cbf8bb28e6d8d9a8533007404d9845924
MD5 hash: 4597260ba28f5b8a64df2f4369269379
humanhash: zulu-uncle-sierra-lion
File name:4597260ba28f5b8a64df2f4369269379.exe
Download: download sample
Signature Formbook
File size:247'501 bytes
First seen:2022-03-21 08:52:04 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 7fa974366048f9c551ef45714595665e (946 x Formbook, 398 x Loki, 261 x AgentTesla)
ssdeep 6144:rGi64jFVgVjbebhDN2voGGXNQF3mtEAxc:mygBK2wXWmiAxc
Threatray 14'334 similar samples on MalwareBazaar
TLSH T10934121ABDC24DB3D97F173102FFE2FA97FA95D81A2061072F182F7636A06960346253
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
219
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% directory
Creating a process from a recently created file
Launching a process
Сreating synchronization primitives
Launching cmd.exe command interpreter
Searching for synchronization primitives
Reading critical registry keys
Setting browser functions hooks
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Unauthorized injection to a system process
Unauthorized injection to a browser process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control.exe overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.adwa.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for dropped file
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: CMSTP Execution Process Creation
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Yara detected Shellcode strings
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 593028 Sample: wWJwF7sLF9.exe Startdate: 21/03/2022 Architecture: WINDOWS Score: 100 34 www.plysec.xyz 2->34 44 Found malware configuration 2->44 46 Malicious sample detected (through community Yara rule) 2->46 48 Antivirus detection for URL or domain 2->48 50 5 other signatures 2->50 12 wWJwF7sLF9.exe 18 2->12         started        signatures3 process4 file5 32 C:\Users\user\AppData\Local\Temp\bnzacu.exe, PE32 12->32 dropped 15 bnzacu.exe 12->15         started        process6 signatures7 58 Antivirus detection for dropped file 15->58 60 Multi AV Scanner detection for dropped file 15->60 62 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 15->62 64 2 other signatures 15->64 18 bnzacu.exe 15->18         started        process8 signatures9 36 Modifies the context of a thread in another process (thread injection) 18->36 38 Maps a DLL or memory area into another process 18->38 40 Sample uses process hollowing technique 18->40 42 Queues an APC in another process (thread injection) 18->42 21 explorer.exe 18->21 injected process10 process11 23 cmstp.exe 21->23         started        signatures12 52 Modifies the context of a thread in another process (thread injection) 23->52 54 Maps a DLL or memory area into another process 23->54 56 Tries to detect virtualization through RDTSC time measurements 23->56 26 cmd.exe 1 23->26         started        28 explorer.exe 2 149 23->28         started        process13 process14 30 conhost.exe 26->30         started       
Threat name:
Win32.Trojan.NSISInject
Status:
Malicious
First seen:
2022-03-21 08:53:11 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
20 of 27 (74.07%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:by73 rat spyware stealer suricata trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Loads dropped DLL
Executes dropped EXE
Formbook Payload
Formbook
suricata: ET MALWARE FormBook CnC Checkin (GET)
Unpacked files
SH256 hash:
fa3f0316b29fc3891130ac9c0de9384716857bd323bfe99434221e816e667734
MD5 hash:
87cafe2536d0c9ff79903e1af3e71b21
SHA1 hash:
ec9eadd0c9d14211dc7289701fc2ece4c823e702
SH256 hash:
1363922a984440ab7ffb7f1f4872704bc6a96008412d399728b20cc8cb1e4abb
MD5 hash:
4597260ba28f5b8a64df2f4369269379
SHA1 hash:
3ff4640cbf8bb28e6d8d9a8533007404d9845924
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 1363922a984440ab7ffb7f1f4872704bc6a96008412d399728b20cc8cb1e4abb

(this sample)

  
Delivery method
Distributed via web download

Comments