MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 bbb95e154a42908b2bbb1797d8b6178343b7c084158183f628b5c4bf3fe5ac7d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 8
| SHA256 hash: | bbb95e154a42908b2bbb1797d8b6178343b7c084158183f628b5c4bf3fe5ac7d |
|---|---|
| SHA3-384 hash: | 3fb36634eabe20f2a685912ae1dd5bec322be32f2c666cd3e729ab2b3b40f5243448623b101392b22ae31d9e03499f2d |
| SHA1 hash: | bb61f91af06e0849571a4fc2b519f20b1ef27764 |
| MD5 hash: | af0f94a117750af6c954dcab2d7b2f4b |
| humanhash: | harry-vegan-fruit-victor |
| File name: | Payment slip.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 523'776 bytes |
| First seen: | 2020-11-06 07:08:28 UTC |
| Last seen: | 2020-11-06 08:42:59 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'600 x Formbook, 12'241 x SnakeKeylogger) |
| ssdeep | 6144:+OaKNg0yUzYCo3eefGIxge8m7DWnC+XmL42DiVFwNio6TSIxJFMsB:+OatJYYCKeee+58+Wn5k46iVFcMtF |
| Threatray | 3'237 similar samples on MalwareBazaar |
| TLSH | 4FB46B727BCD5D6ECB5A02F5016A81D0B9B717C33F778A0D619A5308CE3161ADB0EE86 |
| Reporter | |
| Tags: | exe FormBook |
abuse_ch
Malspam distributing unidentified malware:HELO: box.addmin.xyz
Sending IP: 192.255.234.184
From: Agency <info@addmin.xyz>
Subject: Fwd: Re: Confirmation Slip
Attachment: Payment slip.zip (contains "Payment slip.exe")
Intelligence
File Origin
# of uploads :
2
# of downloads :
79
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a process from a recently created file
Launching the default Windows debugger (dwwin.exe)
Creating a window
Creating a file in the %temp% directory
Creating a file
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Allocates memory in foreign processes
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Spyware.Noon
Status:
Malicious
First seen:
2020-11-05 11:38:20 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
2/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
formbook
Similar samples:
+ 3'227 additional samples on MalwareBazaar
Result
Malware family:
formbook
Score:
10/10
Tags:
family:formbook agilenet rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Loads dropped DLL
Obfuscated with Agile.Net obfuscator
Executes dropped EXE
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.newenglandredsox.com/lsa/
Unpacked files
SH256 hash:
bbb95e154a42908b2bbb1797d8b6178343b7c084158183f628b5c4bf3fe5ac7d
MD5 hash:
af0f94a117750af6c954dcab2d7b2f4b
SHA1 hash:
bb61f91af06e0849571a4fc2b519f20b1ef27764
SH256 hash:
21f0cb5625ba519b16112be3c2f8458731b32dbf1e56efcf48ac9d234f1e8448
MD5 hash:
f1220039fced3e32ca13725edc57700b
SHA1 hash:
25ffe8fc04868d8fb2bbef9addef5fef8d0f420d
SH256 hash:
30140c3bf5874d7d184b15513016f9de1524ae95a5efe9a1cb15bad6d6936d64
MD5 hash:
03847d82611bc6461cbb99ca768828f1
SHA1 hash:
39859a3fd3326520dfd1ed10456bb227933a8871
SH256 hash:
19d9922060be89a70b76e5c0056e751f1baa5d41819235c92cf4f5d7668e1267
MD5 hash:
811864a0b06c529af894a7fec6ddbf47
SHA1 hash:
d35b82933eb06a6ec60e8cbbdb65eb6cdcaeb6d2
SH256 hash:
c40fd679b35fc4761e843d50ddd09d8e632912e9c37c2200695d6c001b6c1cfa
MD5 hash:
a0bb30054fa345352daca9a1651d2b48
SHA1 hash:
a64bdb236bd3b24785093b6a482def4538beaf96
Detections:
win_formbook_g0
win_formbook_auto
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.