MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0d8e7bb7da2c64a94fc9b21f1a39079b7ac761ff4797c7091eaac4dd9b07473b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: 0d8e7bb7da2c64a94fc9b21f1a39079b7ac761ff4797c7091eaac4dd9b07473b
SHA3-384 hash: dbae9b81e7638a825a23ff425baadea273712ed0c7af3c1992e816fe0022aa46280429099c361816bf5666f70b182e1d
SHA1 hash: 59defc0c15cffc943833d8ddc7444ca07f95fe8f
MD5 hash: 3cf917f426d87cf2e6cefc4f2bb2531e
humanhash: lactose-mountain-eleven-fourteen
File name:3cf917f426d87cf2e6cefc4f2bb2531e.exe
Download: download sample
Signature Formbook
File size:863'232 bytes
First seen:2023-02-07 18:55:57 UTC
Last seen:2023-02-07 20:48:15 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 24576:+9A3BrxN5IC54TWM2aE7+biE3jyWzrGURl4bltd/:BRtgiME7+bLjpGp
TLSH T1FE0502993210B0EEC897CD32D9A82D646B71717BA30BD61B951325ECDE0EA96CF051F3
TrID 60.4% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.8% (.SCR) Windows screen saver (13097/50/3)
8.7% (.EXE) Win64 Executable (generic) (10523/12/4)
5.4% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.1% (.EXE) Win16 NE executable (generic) (5038/12/1)
File icon (PE):PE icon
dhash icon e470f0dcd0dec0c0 (12 x AgentTesla, 4 x Loki, 3 x SnakeKeylogger)
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
186
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
MensajeSwift__20230206_115140_1.doc__.rtf
Verdict:
Malicious activity
Analysis date:
2023-02-07 08:29:15 UTC
Tags:
exploit cve-2017-11882 loader formbook xloader trojan stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a window
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
67%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 800884 Sample: EnhfRmvi2h.exe Startdate: 07/02/2023 Architecture: WINDOWS Score: 100 31 www.jjlpoi.com 2->31 39 Malicious sample detected (through community Yara rule) 2->39 41 Antivirus detection for URL or domain 2->41 43 Multi AV Scanner detection for submitted file 2->43 45 5 other signatures 2->45 11 EnhfRmvi2h.exe 3 2->11         started        signatures3 process4 file5 29 C:\Users\user\AppData\...nhfRmvi2h.exe.log, ASCII 11->29 dropped 57 Detected unpacking (changes PE section rights) 11->57 59 Detected unpacking (overwrites its own PE header) 11->59 61 Tries to detect virtualization through RDTSC time measurements 11->61 63 Injects a PE file into a foreign processes 11->63 15 EnhfRmvi2h.exe 11->15         started        signatures6 process7 signatures8 65 Modifies the context of a thread in another process (thread injection) 15->65 67 Maps a DLL or memory area into another process 15->67 69 Sample uses process hollowing technique 15->69 71 Queues an APC in another process (thread injection) 15->71 18 explorer.exe 1 1 15->18 injected process9 dnsIp10 33 cahoonset.com 162.213.255.23, 49706, 80 NAMECHEAP-NETUS United States 18->33 35 td-ccm-168-233.wixdns.net 34.117.168.233, 49708, 80 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 18->35 37 4 other IPs or domains 18->37 47 System process connects to network (likely due to code injection or exploit) 18->47 49 Performs DNS queries to domains with low reputation 18->49 22 mstsc.exe 18->22         started        signatures11 process12 signatures13 51 Modifies the context of a thread in another process (thread injection) 22->51 53 Maps a DLL or memory area into another process 22->53 55 Tries to detect virtualization through RDTSC time measurements 22->55 25 cmd.exe 1 22->25         started        process14 process15 27 conhost.exe 25->27         started       
Threat name:
Win32.Trojan.Casdet
Status:
Malicious
First seen:
2023-02-07 06:52:14 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
23 of 39 (58.97%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:pe63 rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook payload
Formbook
Unpacked files
SH256 hash:
6384dabeffdc0afc3d7f1e18d0033e7482790c0aa2f1f2af7cc39eb81795d0ef
MD5 hash:
f759d70f3bbee3865d9ba45b70c59bea
SHA1 hash:
f07ca29866cf8b0d92f18904860c40a284a5f550
SH256 hash:
c00a9ef6e6d2061dc091e545f3bfbffb90f13a0963f4c2e9abd7b558bad74b08
MD5 hash:
e457f9e54cd9e86d9b79ffa83694312a
SHA1 hash:
a23ad00fc2d98984586a7a4f7ffbb0448389fa73
SH256 hash:
fd9d8c9b78edbfb594cff48b62e79666cd2424afb0e1b7fa7f0c23429873d485
MD5 hash:
31ce009a34238b2e8f8961932b0c4182
SHA1 hash:
84a8682eca1add7e25841a1185c9c5f502e967b7
SH256 hash:
8f0c7e3047346b8d6477ff6d4639fd6157602c7ebc840f3432b99263f1cb415c
MD5 hash:
e5b073b30db1b058298f5df032164e4d
SHA1 hash:
15d3ada4e7ac01b766615b9b66785e7e2ae9b0ca
SH256 hash:
0d8e7bb7da2c64a94fc9b21f1a39079b7ac761ff4797c7091eaac4dd9b07473b
MD5 hash:
3cf917f426d87cf2e6cefc4f2bb2531e
SHA1 hash:
59defc0c15cffc943833d8ddc7444ca07f95fe8f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 0d8e7bb7da2c64a94fc9b21f1a39079b7ac761ff4797c7091eaac4dd9b07473b

(this sample)

  
Delivery method
Distributed via web download

Comments