MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f50e15e064da178ab886f00bed99a6a96ae3574e5cdd70a08991788818038d11. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 8


Intelligence 8 IOCs YARA 1 File information Comments

SHA256 hash: f50e15e064da178ab886f00bed99a6a96ae3574e5cdd70a08991788818038d11
SHA3-384 hash: 5d2bf1d786a1ed5786fd16fea420db2fdbfde22a5c3023487e47b50f4f51b394eba43888b8698f8eedf2d807aca5d7e9
SHA1 hash: 4d974cc25b07c3868274466a5e111b8c7a82120e
MD5 hash: 26cccd9f7019b3e0d1bf5bb4d389591f
humanhash: crazy-sad-september-kansas
File name:New Company Details.exe
Download: download sample
Signature Formbook
File size:1'025'024 bytes
First seen:2020-11-06 07:34:12 UTC
Last seen:2020-11-09 06:37:49 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 24576:WNsfiWV997eTsPU40U9ZJww9y/eC3Piw:WNwiWVDSTsc402/ww9g3
Threatray 3'175 similar samples on MalwareBazaar
TLSH BC25AEEA7241F69FC80F443FF84B2C609384DB2E56EE814652C7711D167C6DE9AAC0DA
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
90
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a file
Launching cmd.exe command interpreter
Forced shutdown of a system process
Unauthorized injection to a system process
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Yara detected AntiVM_3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 310253 Sample: New Company Details.exe Startdate: 06/11/2020 Architecture: WINDOWS Score: 100 38 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->38 40 Malicious sample detected (through community Yara rule) 2->40 42 Multi AV Scanner detection for submitted file 2->42 44 5 other signatures 2->44 10 New Company Details.exe 3 2->10         started        process3 file4 30 C:\Users\user\...30ew Company Details.exe.log, ASCII 10->30 dropped 54 Writes to foreign memory regions 10->54 56 Injects a PE file into a foreign processes 10->56 14 RegSvcs.exe 10->14         started        17 RegSvcs.exe 10->17         started        signatures5 process6 signatures7 58 Modifies the context of a thread in another process (thread injection) 14->58 60 Maps a DLL or memory area into another process 14->60 62 Sample uses process hollowing technique 14->62 64 Queues an APC in another process (thread injection) 14->64 19 explorer.exe 14->19 injected 66 Tries to detect virtualization through RDTSC time measurements 17->66 process8 dnsIp9 32 kartlly.com 34.102.136.180, 49740, 80 GOOGLEUS United States 19->32 34 www.lessing-apotheke.net 95.156.227.250, 49743, 80 ACTIVE-SERVERSactive-serverscomDE Germany 19->34 36 www.kartlly.com 19->36 46 System process connects to network (likely due to code injection or exploit) 19->46 23 cmd.exe 19->23         started        signatures10 process11 signatures12 48 Modifies the context of a thread in another process (thread injection) 23->48 50 Maps a DLL or memory area into another process 23->50 52 Tries to detect virtualization through RDTSC time measurements 23->52 26 cmd.exe 1 23->26         started        process13 process14 28 conhost.exe 26->28         started       
Threat name:
ByteCode-MSIL.Spyware.Noon
Status:
Malicious
First seen:
2020-11-06 07:36:06 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  2/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook persistence rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of UnmapMainImage
Modifies service
Suspicious use of SetThreadContext
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.premium-vitality.com/nko/
Unpacked files
SH256 hash:
f50e15e064da178ab886f00bed99a6a96ae3574e5cdd70a08991788818038d11
MD5 hash:
26cccd9f7019b3e0d1bf5bb4d389591f
SHA1 hash:
4d974cc25b07c3868274466a5e111b8c7a82120e
SH256 hash:
31ce938626ccfb399fe1696710caf46d7ae9eb598b9d7d2aad719b594658469b
MD5 hash:
0aebe46040ceb011e78506d4985fe3de
SHA1 hash:
218ac1e7b14a66c604ec3042f8486bed9cd4c2c1
SH256 hash:
8db64add0559f62095cb6874dc56923640ae8cdbe97044cfdee4ac50bfdb2cdc
MD5 hash:
647626e2ea79f7bc5b561513c4c9b5b4
SHA1 hash:
872661598d67bd80a9e2d32443e29a2dc7abb027
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:crime_win32_ransom_avaddon_1
Author:@VK_Intel
Description:Detects Avaddon ransomware
Reference:https://twitter.com/VK_Intel/status/1300944441390370819

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments