MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8fb2b9dc001a9dda1b56963034f4957c33e13cf502ab963630100350c0143bce. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 8fb2b9dc001a9dda1b56963034f4957c33e13cf502ab963630100350c0143bce
SHA3-384 hash: 7357e08ccb5a051b10608a3f44d2e2b258f253eaa37e8243f88d098260799a4b73b264cce44a883237df25cc35e0de48
SHA1 hash: 9188fe76cd0b143687340688800c2f6833f75e28
MD5 hash: 8278ecd440cfe2a2ccdcac07f83f2aef
humanhash: angel-seven-batman-gee
File name:Swift001109733.Scan.pdf..exe
Download: download sample
Signature FormBook
File size:375'296 bytes
First seen:2020-08-06 04:42:25 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 6144:DH87CiIt9xW9uQse97Q4n4rgTvPj6PpLPoWUrBFMVwp2xPVdliCUDnu8ntDG:DH87zIt9Mjse4gTvL6PpboWUrBKV1Z1P
Threatray 5'302 similar samples on MalwareBazaar
TLSH 7A84DF183C06935BF42D79750553E9F903DC8F0A080BD0ABABD96EDF3D6DEA85887162
Reporter abuse_ch
Tags:exe FormBook


Avatar
abuse_ch
Malspam distributing FormBook:

HELO: jace.com
Sending IP: 45.127.62.110
From: David Díaz <madie@nisuysa.xyz>
Subject: RE: RE: Payment
Attachment: Swift001109733.Scan.pdf.rar (contains "Swift001109733.Scan.pdf..exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
88
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Unauthorized injection to a recently created process
Launching a process
Launching cmd.exe command interpreter
Setting browser functions hooks
Unauthorized injection to a system process
Unauthorized injection to a browser process
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
88 / 100
Signature
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Spyware.FormBook
Status:
Suspicious
First seen:
2020-08-05 21:28:44 UTC
AV detection:
28 of 48 (58.33%)
Threat level:
  2/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
rat evasion trojan persistence spyware stealer family:formbook
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious behavior: MapViewOfSection
Suspicious use of FindShellTrayWindow
Modifies Internet Explorer settings
Drops file in Program Files directory
Suspicious use of SetThreadContext
Checks whether UAC is enabled
Adds Run key to start application
Deletes itself
Reads user/profile data of web browsers
Formbook Payload
Formbook
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

FormBook

Executable exe 8fb2b9dc001a9dda1b56963034f4957c33e13cf502ab963630100350c0143bce

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments