Report - fbinzx.exe

Formbook AntiDebug AntiVM .NET EXE PE File PE32
ScreenShot
Created 2023.07.30 08:54 Machine s1_win7_x6401
Filename fbinzx.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
8
Behavior Score
7.4
ZERO API file : malware
VT API (file)
md5 3a7cc97f59790807311ef47ae5cc28ca
sha256 99bb71c925f112035797c13df8af4106c78c305aecea027583007145fce87de7
ssdeep 12288:aX1pD4FjVF4xTHFxNRtPj1/0iLAgAZxvx/wd:aX1l4FH4xTFiiOZxvx/c
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (16cnts)

Level Description
danger Executed a process and injected code into it
watch Allocates execute permission to another process indicative of possible code injection
watch Code injection by writing an executable or DLL to the memory of another process
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info This executable has a PDB path

Rules (11cnts)

Level Name Description Collection
danger Win_Trojan_Formbook_m_Zero Used Formbook[m] memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (6cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://www.36-m.beauty/btrd/?blm=fsO7LJV8pcnx+es9Gts03N8ftxquB7IY0G5hW1obA2KYArJ49pBsmzxrJSVXrlPCdrhTiUFd&uVg8A=M6Al HK Itace International Limited 156.230.205.39 clean
http://www.casa-hilo.com/btrd/?blm=BMYEhhN4qKhLneP2t4DYpBocsvBE62SOJU9NCOd5/PIUgS/yqfI03blVivjJ3b1IQdFTnqft&uVg8A=M6Al CA CLOUDFLARENET 23.227.38.74 clean
www.casa-hilo.com CA CLOUDFLARENET 23.227.38.74 clean
www.36-m.beauty HK Itace International Limited 156.230.205.39 clean
156.230.205.39 HK Itace International Limited 156.230.205.39 clean
23.227.38.74 CA CLOUDFLARENET 23.227.38.74 mailcious

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure