MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b1ad0d9d05f887f194f628a4d904706d4297a08b2f2d52fdcd76331868ac6287. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: b1ad0d9d05f887f194f628a4d904706d4297a08b2f2d52fdcd76331868ac6287
SHA3-384 hash: 1c61e117115e46f0f1e5dc8712746c1ba2ef999a294ec753f60fd122f187eb242eb5d1744b7a00363a96f77c5a0586c3
SHA1 hash: 8b3200e7a348c49fa723309100643d241ca85bbc
MD5 hash: 56a7b3704ab3e4496cee518354cfe130
humanhash: april-cup-georgia-pluto
File name:56a7b3704ab3e4496cee518354cfe130.exe
Download: download sample
Signature FormBook
File size:594'944 bytes
First seen:2020-09-17 09:35:36 UTC
Last seen:2020-09-17 11:06:07 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 12288:QmFATAdzBTJ2UnAqE74sSv+JHu5Yh6KCH:jFDTJ2U5E8PH
Threatray 2'247 similar samples on MalwareBazaar
TLSH A8C4120FDA4CC969DFB12636242199554BF6FE9AF04397526D0EB9CABB7330112C3326
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
140
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Launching a process
Creating a file
Launching cmd.exe command interpreter
Setting browser functions hooks
Unauthorized injection to a system process
Unauthorized injection to a browser process
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Benign windows process drops PE files
Detected FormBook malware
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file access)
Writes to foreign memory regions
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 286885 Sample: Utn3pm8rDY.exe Startdate: 17/09/2020 Architecture: WINDOWS Score: 100 52 www.wotanframework.com 2->52 60 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->60 62 Multi AV Scanner detection for domain / URL 2->62 64 Malicious sample detected (through community Yara rule) 2->64 66 6 other signatures 2->66 11 Utn3pm8rDY.exe 1 2->11         started        signatures3 process4 signatures5 78 Writes to foreign memory regions 11->78 80 Maps a DLL or memory area into another process 11->80 14 RegAsm.exe 11->14         started        17 Utn3pm8rDY.exe 11->17         started        process6 signatures7 92 Modifies the context of a thread in another process (thread injection) 14->92 94 Maps a DLL or memory area into another process 14->94 96 Sample uses process hollowing technique 14->96 100 2 other signatures 14->100 19 explorer.exe 1 6 14->19 injected 98 Writes to foreign memory regions 17->98 24 RegAsm.exe 17->24         started        26 RegAsm.exe 17->26         started        process8 dnsIp9 54 nlc.solutions 34.102.136.180, 49727, 49728, 49729 GOOGLEUS United States 19->54 56 www.piedramt2.com 19->56 58 3 other IPs or domains 19->58 44 C:\Users\user\AppData\Local\...\-zsdlfy6t.exe, PE32 19->44 dropped 46 C:\Program Files (x86)\I3f1\-zsdlfy6t.exe, PE32 19->46 dropped 68 System process connects to network (likely due to code injection or exploit) 19->68 70 Benign windows process drops PE files 19->70 28 raserver.exe 1 17 19->28         started        32 msdt.exe 19->32         started        34 -zsdlfy6t.exe 2 19->34         started        36 autoconv.exe 19->36         started        72 Modifies the context of a thread in another process (thread injection) 24->72 74 Maps a DLL or memory area into another process 24->74 76 Sample uses process hollowing technique 24->76 file10 signatures11 process12 file13 48 C:\Users\user\AppData\...\58Rlogrv.ini, data 28->48 dropped 50 C:\Users\user\AppData\...\58Rlogri.ini, data 28->50 dropped 82 Detected FormBook malware 28->82 84 Tries to steal Mail credentials (via file access) 28->84 86 Tries to harvest and steal browser information (history, passwords, etc) 28->86 90 2 other signatures 28->90 38 cmd.exe 1 28->38         started        88 Tries to detect virtualization through RDTSC time measurements 32->88 40 conhost.exe 34->40         started        signatures14 process15 process16 42 conhost.exe 38->42         started       
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-09-11 09:38:58 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
rat trojan spyware stealer family:formbook persistence
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Drops file in Program Files directory
Suspicious use of SetThreadContext
Reads user/profile data of web browsers
Adds policy Run key to start application
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.yofdyk.com/gtb/
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

FormBook

Executable exe b1ad0d9d05f887f194f628a4d904706d4297a08b2f2d52fdcd76331868ac6287

(this sample)

  
Delivery method
Distributed via web download

Comments