MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8087f0066628b05506ff3a2c992e3947b4ff2aea0cabec234385d7eeb6aecbf2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 7 File information Comments

SHA256 hash: 8087f0066628b05506ff3a2c992e3947b4ff2aea0cabec234385d7eeb6aecbf2
SHA3-384 hash: 6c95b1ac9577861bdbdd8a3fea9cbda436be698a3240ac458081b09509a2da47acc50a25073c0efe0825ecc48868b3ab
SHA1 hash: 73271a666a75009bcdf3e5e9c2df5a50f41f0ec2
MD5 hash: d3dcc0e8433cfbb4479ec83bedcf5c55
humanhash: harry-chicken-twenty-thirteen
File name:Sales Order Sheet.pdf.exe
Download: download sample
Signature Formbook
File size:522'240 bytes
First seen:2022-06-27 09:35:05 UTC
Last seen:2022-07-04 08:25:01 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'658 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:0AomQ43KVZzfidMRpWYfmqjgOakuGvWDakYinwoPQE:HQ4OZzieRaq0xG+DlBnu
TLSH T1D5B4124497C86F8AE498937B44B0612613BC3BE77C06EF1A9B99B0E509737D4D013AE7
TrID 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.5% (.SCR) Windows screen saver (13101/52/3)
9.2% (.EXE) Win64 Executable (generic) (10523/12/4)
5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.9% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon b2f949b1bafab8b0 (18 x AgentTesla, 17 x Loki, 17 x Formbook)
Reporter adrian__luca
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
228
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Sending a custom TCP request
Launching a process
Creating a file
Searching for synchronization primitives
Сreating synchronization primitives
Launching cmd.exe command interpreter
Setting browser functions hooks
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Uses an obfuscated file name to hide its real file extension (double extension)
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected FormBook
Yara detected Generic Downloader
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 652794 Sample: Sales Order Sheet.pdf.exe Startdate: 27/06/2022 Architecture: WINDOWS Score: 100 36 Snort IDS alert for network traffic 2->36 38 Malicious sample detected (through community Yara rule) 2->38 40 Multi AV Scanner detection for submitted file 2->40 42 9 other signatures 2->42 10 Sales Order Sheet.pdf.exe 3 2->10         started        process3 file4 28 C:\Users\...\Sales Order Sheet.pdf.exe.log, ASCII 10->28 dropped 52 Writes to foreign memory regions 10->52 54 Allocates memory in foreign processes 10->54 56 Injects a PE file into a foreign processes 10->56 14 RegSvcs.exe 10->14         started        signatures5 process6 signatures7 58 Modifies the context of a thread in another process (thread injection) 14->58 60 Maps a DLL or memory area into another process 14->60 62 Sample uses process hollowing technique 14->62 64 2 other signatures 14->64 17 explorer.exe 14->17 injected process8 dnsIp9 30 www.maapkathi.com 205.144.171.253, 49856, 80 ST-BGPUS United States 17->30 32 fabioantonio.com 2.57.90.16, 49780, 80 AS-HOSTINGERLT Lithuania 17->32 34 5 other IPs or domains 17->34 44 System process connects to network (likely due to code injection or exploit) 17->44 21 rundll32.exe 17->21         started        signatures10 process11 signatures12 46 Modifies the context of a thread in another process (thread injection) 21->46 48 Maps a DLL or memory area into another process 21->48 50 Tries to detect virtualization through RDTSC time measurements 21->50 24 cmd.exe 1 21->24         started        process13 process14 26 conhost.exe 24->26         started       
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2022-06-27 01:42:00 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
21 of 25 (84.00%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:al24 rat spyware stealer suricata trojan
Behaviour
Enumerates system info in registry
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook Payload
Formbook
suricata: ET MALWARE FormBook CnC Checkin (GET)
Unpacked files
SH256 hash:
7c28e60ca45e3dde00f4139a2ce71973e590584f97f58cb21f2ef22908cbb684
MD5 hash:
6ac6c14fa09c02ca3e45eefe21edc55c
SHA1 hash:
14ba363091d95e02736c14adc7fc9ab283d1f0dd
Detections:
win_formbook_g0 win_formbook_auto FormBook
SH256 hash:
0aa8ea56f670ef5041fe87ee1a27b6623c2cf7996ed489214aa076996ca40cac
MD5 hash:
faf84cab64260654988db2f9157f8f89
SHA1 hash:
e1e6ebeaf252c78e74c1355cdefc6a2c52cfab70
SH256 hash:
10086bc58e4c99303a657e7fa2de1f0833d25411f4a652f47782e49b048a63a9
MD5 hash:
cd17370d774577ae8b74bb1231913b46
SHA1 hash:
e173b9cc058d3e8c2cf7659f1ad46b85ed602923
SH256 hash:
16e21232a44c90d05b1f8265a7a23bd947f6e2c8507abd86ffb322f963f0c5b1
MD5 hash:
cd4642ee727be5663049fee76fe91374
SHA1 hash:
d62076493045b59cace64813ed711276817f1fc2
SH256 hash:
0cb6aef1fa57d11408e47ae071485ef8f48c2982997b8d74b47a4151d85b978c
MD5 hash:
843aa6edf83bff7b61c6a5369ef41e95
SHA1 hash:
d1bfeec8eaac9a1dacf2f7062ce964d8e7d77085
SH256 hash:
8087f0066628b05506ff3a2c992e3947b4ff2aea0cabec234385d7eeb6aecbf2
MD5 hash:
d3dcc0e8433cfbb4479ec83bedcf5c55
SHA1 hash:
73271a666a75009bcdf3e5e9c2df5a50f41f0ec2
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:malware_Formbook_strings
Author:JPCERT/CC Incident Response Group
Description:detect Formbook in memory
Reference:internal research
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.formbook.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 8087f0066628b05506ff3a2c992e3947b4ff2aea0cabec234385d7eeb6aecbf2

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments