MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9b3da318b86a4bf8b36aca1ea75841e5fc03a57eb500d3379847573e7546a4c4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 9b3da318b86a4bf8b36aca1ea75841e5fc03a57eb500d3379847573e7546a4c4
SHA3-384 hash: d198dc6d4d03a62fe7d6622c43672b766eb68fb11f9ef60ae133551631c83eec4040b74d497a48bfb7d6a25e92579996
SHA1 hash: 0d97a9ec2707a86144836765a64a91e9a04f08ae
MD5 hash: f20f5ad4b8d13a4fb00275480075d145
humanhash: london-green-lake-uncle
File name:9b3da318b86a4bf8b36aca1ea75841e5fc03a57eb500d3379847573e7546a4c4
Download: download sample
Signature Formbook
File size:460'074 bytes
First seen:2020-11-06 11:02:04 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 4d17be67c8d0394c5c1b8e725359ed89 (5 x Adware.Generic, 4 x njrat, 3 x NanoCore)
ssdeep 12288:tos4e4mcDUV1W0bsyaOw+Ceh+zS7HSOukw4F1:t34VDI00gCrCs+yZ1
Threatray 50 similar samples on MalwareBazaar
TLSH D9A4124A63A4F6D3F051447089B359A8BB3B633F093E195E976C9A271E674834A0FF13
Reporter seifreed
Tags:FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
64
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a file in the %temp% directory
Creating a process from a recently created file
DNS request
Using the Windows Management Instrumentation requests
Enabling the 'hidden' option for files in the %temp% directory
Sending an HTTP GET request
Sending a custom TCP request
Deleting a recently created file
Reading critical registry keys
Creating a file
Delayed writing of the file
Running batch commands
Launching a process
Creating a window
Launching the process to change network settings
Creating a file in the Windows subdirectories
Moving a recently created file
Unauthorized injection to a recently created process
Connection attempt to an infection source
Stealing user critical data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Spyware.AveMaria
Status:
Malicious
First seen:
2020-10-29 04:02:04 UTC
File Type:
PE (Exe)
Extracted files:
12
AV detection:
25 of 28 (89.29%)
Threat level:
  2/5
Result
Malware family:
Score:
  10/10
Tags:
family:oski discovery infostealer spyware vmprotect
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Kills process with taskkill
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
JavaScript code in executable
Looks up external IP address via web service
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
VMProtect packed file
Oski
Unpacked files
SH256 hash:
9b3da318b86a4bf8b36aca1ea75841e5fc03a57eb500d3379847573e7546a4c4
MD5 hash:
f20f5ad4b8d13a4fb00275480075d145
SHA1 hash:
0d97a9ec2707a86144836765a64a91e9a04f08ae
SH256 hash:
a65f6f24e5709f55d36806a31965b4b86594f7d40df0dcb156530e100f66601f
MD5 hash:
64d7d31cb988a1781e7926d51718f860
SHA1 hash:
a7fc215af1d11fb962df0ffc426b8a43d05b93fe
Detections:
win_oski_g0 win_oski_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments