MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9b1e9462264e563f132ecf371f18ce04e2d1493a26c34b4f826c0791291b8355. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 9b1e9462264e563f132ecf371f18ce04e2d1493a26c34b4f826c0791291b8355
SHA3-384 hash: 6eede9d9b925165f7a3a7b97c0d2e5b377b250ae9cb9b26bff42e18495f4a0878d844ec11c78db26cdda68e221616af3
SHA1 hash: 08283986d898fd226403a27d412b2e76337b9361
MD5 hash: 3c658998a9d6f1ae08b2a9ab34717e88
humanhash: king-arizona-october-nineteen
File name:3c658998a9d6f1ae08b2a9ab34717e88.exe
Download: download sample
Signature Formbook
File size:966'656 bytes
First seen:2020-10-03 11:08:16 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 24576:6GgaeqdHbX6Q64+rOF8jc5SrjYE4RSvfo:6x5qduQV+rRjcuRqSn
Threatray 2'316 similar samples on MalwareBazaar
TLSH 8A25AE583604F5DDD4D6C33D88E5AC68E7F1B02393079B5AB41B00CC9A49AE7EF285E6
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
215
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Using the Windows Management Instrumentation requests
Unauthorized injection to a recently created process
Creating a file
Launching a process
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for submitted file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM_3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 292816 Sample: exZBBIqp63.exe Startdate: 03/10/2020 Architecture: WINDOWS Score: 100 30 www.aftecapital.com 2->30 38 Malicious sample detected (through community Yara rule) 2->38 40 Antivirus / Scanner detection for submitted sample 2->40 42 Multi AV Scanner detection for submitted file 2->42 44 5 other signatures 2->44 11 exZBBIqp63.exe 3 2->11         started        signatures3 process4 file5 28 C:\Users\user\AppData\...\exZBBIqp63.exe.log, ASCII 11->28 dropped 52 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 11->52 54 Tries to detect virtualization through RDTSC time measurements 11->54 56 Injects a PE file into a foreign processes 11->56 15 exZBBIqp63.exe 11->15         started        signatures6 process7 signatures8 58 Modifies the context of a thread in another process (thread injection) 15->58 60 Maps a DLL or memory area into another process 15->60 62 Sample uses process hollowing technique 15->62 64 Queues an APC in another process (thread injection) 15->64 18 explorer.exe 15->18 injected process9 dnsIp10 32 www.goaashvi.com 18->32 34 www.fjxqf.com 18->34 36 www.bigreedom.net 18->36 21 raserver.exe 18->21         started        process11 signatures12 46 Modifies the context of a thread in another process (thread injection) 21->46 48 Maps a DLL or memory area into another process 21->48 50 Tries to detect virtualization through RDTSC time measurements 21->50 24 cmd.exe 1 21->24         started        process13 process14 26 conhost.exe 24->26         started       
Threat name:
ByteCode-MSIL.Spyware.Noon
Status:
Malicious
First seen:
2020-08-23 23:49:02 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  2/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
rat trojan spyware stealer family:formbook evasion
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetThreadContext
Maps connected drives based on registry
Checks BIOS information in registry
Looks for VMWare Tools registry key
Formbook Payload
Looks for VirtualBox Guest Additions in registry
Formbook
Malware Config
C2 Extraction:
http://www.iskovlay.com/kbc/
Unpacked files
SH256 hash:
9b1e9462264e563f132ecf371f18ce04e2d1493a26c34b4f826c0791291b8355
MD5 hash:
3c658998a9d6f1ae08b2a9ab34717e88
SHA1 hash:
08283986d898fd226403a27d412b2e76337b9361
SH256 hash:
4a2f41da4e7b3a1ba49217322233a96f0600c6995cd6e37aa9cd37ce73d4e251
MD5 hash:
366db54e112d6e3c554d6cf1525adcf4
SHA1 hash:
7dbd54e2e2480cee9718433fd4f0d7fb7e86087b
SH256 hash:
4d905f6c0f2d3c518a26bcb86b03206b7f214dce8cd681f1e0e410ac6e2d07e6
MD5 hash:
28cd2873fccdf6c7e61c302d66f15ddb
SHA1 hash:
80d425215e20b66a5aa2336bf6a4f7380670d454
SH256 hash:
9be7fae19068b852d36d559071a098324ef1a9d90f168c71e0a824b5d9d38006
MD5 hash:
9b88a0a9abf09f139891c1b02563bd01
SHA1 hash:
c24a788a3f5d9f50444ac922480391f818708f31
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments