MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 10f07d893ce971191295d3c52b3a5c761b62edde3a50981cafb2ffc5fab72dab. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 17


Intelligence 17 IOCs YARA 2 File information Comments

SHA256 hash: 10f07d893ce971191295d3c52b3a5c761b62edde3a50981cafb2ffc5fab72dab
SHA3-384 hash: a7e4300cb60f8629483ff5498602c9ca511fef487d9f14bb2afc5ee48502bfe272d1d4a2ed5c8e289c81a516a43d206f
SHA1 hash: 2e2421c7f83b1092b9a56b60346216e14a200f2e
MD5 hash: 125eb7ac41dcf6bc4ea6937383e681c9
humanhash: oven-oxygen-one-vermont
File name:inköpsorder pdf.exe
Download: download sample
Signature Formbook
File size:835'584 bytes
First seen:2023-02-23 09:06:27 UTC
Last seen:2023-02-23 13:22:38 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:OJ8ejRu66dT1VezkvMIywXNnKSSbWC9aSg9D7DUFaJ65K2KHjfRxP2VPDaKrU1:OJ8ejmdC6MYhkWC9CdDUoJPDfRxYOqU
Threatray 1'816 similar samples on MalwareBazaar
TLSH T1FA056A8762B09133F9DE90AC17341ACF1E31B252710DE6675F3B2A988D1ACFBB5D8251
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 0c3269d44569300c (17 x AgentTesla, 8 x Formbook, 7 x SnakeKeylogger)
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
4
# of downloads :
230
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
inköpsorder pdf.exe
Verdict:
Malicious activity
Analysis date:
2023-02-23 09:20:47 UTC
Tags:
formbook xloader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Sending a custom TCP request
Launching a process
Creating a process with a hidden window
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Initial sample is a PE file and has a suspicious name
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: Scheduled temp file as task from temp location
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 814012 Sample: ink#U00f6psorder pdf.exe Startdate: 23/02/2023 Architecture: WINDOWS Score: 100 66 Snort IDS alert for network traffic 2->66 68 Malicious sample detected (through community Yara rule) 2->68 70 Antivirus detection for URL or domain 2->70 72 9 other signatures 2->72 10 ink#U00f6psorder pdf.exe 7 2->10         started        14 uZJrpNLbHQCpVt.exe 5 2->14         started        process3 file4 46 C:\Users\user\AppData\...\uZJrpNLbHQCpVt.exe, PE32 10->46 dropped 48 C:\...\uZJrpNLbHQCpVt.exe:Zone.Identifier, ASCII 10->48 dropped 50 C:\Users\user\AppData\Local\...\tmpCA33.tmp, XML 10->50 dropped 52 C:\Users\...\ink#U00f6psorder pdf.exe.log, ASCII 10->52 dropped 80 Adds a directory exclusion to Windows Defender 10->80 16 RegSvcs.exe 10->16         started        19 powershell.exe 21 10->19         started        21 schtasks.exe 1 10->21         started        82 Multi AV Scanner detection for dropped file 14->82 84 Machine Learning detection for dropped file 14->84 23 RegSvcs.exe 14->23         started        25 schtasks.exe 1 14->25         started        signatures5 process6 signatures7 58 Modifies the context of a thread in another process (thread injection) 16->58 60 Maps a DLL or memory area into another process 16->60 62 Sample uses process hollowing technique 16->62 64 2 other signatures 16->64 27 explorer.exe 5 1 16->27 injected 31 conhost.exe 19->31         started        33 conhost.exe 21->33         started        35 conhost.exe 25->35         started        process8 dnsIp9 54 www.leveldhealth.com 185.53.179.171, 49697, 80 TEAMINTERNET-ASDE Germany 27->54 56 www.ilovedonoey.com 185.53.179.173, 49698, 80 TEAMINTERNET-ASDE Germany 27->56 86 System process connects to network (likely due to code injection or exploit) 27->86 37 cmstp.exe 27->37         started        40 cmstp.exe 27->40         started        signatures10 process11 signatures12 74 Modifies the context of a thread in another process (thread injection) 37->74 76 Maps a DLL or memory area into another process 37->76 78 Tries to detect virtualization through RDTSC time measurements 37->78 42 cmd.exe 1 37->42         started        process13 process14 44 conhost.exe 42->44         started       
Threat name:
ByteCode-MSIL.Trojan.Leonem
Status:
Malicious
First seen:
2023-02-23 06:48:06 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
22 of 25 (88.00%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:md25 rat spyware stealer trojan
Behaviour
Creates scheduled task(s)
Gathers network information
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Formbook payload
Formbook
Unpacked files
SH256 hash:
7af3ca997814ed2b4a01702dfe56276094f9a2f654c665efcc159d18960dac18
MD5 hash:
c0ba5883a7a40e79a899bc57e349d36a
SHA1 hash:
e8c0c7117f60e08cb4b643b60aa5cc3cd16a9283
Detections:
FormBook win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
49bddd89a7d2ef0c678d2ea9462ac4e667bed2fde1dda9e766939bc9b2f88f3e
MD5 hash:
aef951bfc2f320b909e5b2d93d79f58f
SHA1 hash:
cb1587910249c800a52dc452a227444681e633d4
SH256 hash:
d06df7395d561e198f9b7c5481567116ff2e4c2e84437c018d2a2c8ea6c4ca37
MD5 hash:
0fb6061f7d37424fb9e6d0e76b019c19
SHA1 hash:
98a64bf7b459f032d6ec5793003bf61b5ae1dd74
SH256 hash:
da9aebbf2be1ee49b6a78a3794c11e4a75225a241499da7e50806bbf62678659
MD5 hash:
82af6e35247306ed2dde1e9dbb251ce3
SHA1 hash:
17d7cadb44d393c02a5e186763046b22633b15a2
SH256 hash:
ca08b0854ba0ffa749ab4ce10b77e603f02ee019b740029ead0220ade75417e5
MD5 hash:
d5ee5193ed4697c0cf305b064250f159
SHA1 hash:
0972130aacc80bd96a0d527334a408e6282f7ceb
SH256 hash:
10f07d893ce971191295d3c52b3a5c761b62edde3a50981cafb2ffc5fab72dab
MD5 hash:
125eb7ac41dcf6bc4ea6937383e681c9
SHA1 hash:
2e2421c7f83b1092b9a56b60346216e14a200f2e
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments