MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8dceaa57045b4d03ea1f58bb2c82c4d4887dd74ca78bc114c1bc7bdf937e680d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 8dceaa57045b4d03ea1f58bb2c82c4d4887dd74ca78bc114c1bc7bdf937e680d
SHA3-384 hash: 7bc171e341f03d6b7e70c53c79c0621aeb01d28e1dd3446f6b327ac0a5a5f471cf625ac5267a39bf2bf03d61088110d0
SHA1 hash: ab52585287686e34a035800732743140901a6f4e
MD5 hash: 5c15297803f33fc6a66dc16bd1110dcf
humanhash: pip-oscar-nebraska-fruit
File name:Specification Requirement.bat.exe
Download: download sample
Signature Formbook
File size:907'776 bytes
First seen:2020-07-23 13:53:12 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 7e01edf6e44755e0328837b108f7966d (7 x AgentTesla, 5 x Loki, 3 x NanoCore)
ssdeep 12288:TQ/ena6F83r+bPrsdB0L0gazjJsJNulttShwmAlm8oMRS7IFq:OaaFabDs7btHlttqwmx2S8Fq
Threatray 5'097 similar samples on MalwareBazaar
TLSH 46158E62B2934872C173DA388C5BA6785C3ABD112A29BE466BF44F4C5E3D64378353D3
Reporter James_inthe_box
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
94
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Launching a process
Launching cmd.exe command interpreter
Setting browser functions hooks
Unauthorized injection to a system process
Unauthorized injection to a browser process
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 250510 Sample: Specification Requirement.bat.exe Startdate: 23/07/2020 Architecture: WINDOWS Score: 100 44 www.lunanguyen.com 2->44 46 Malicious sample detected (through community Yara rule) 2->46 48 Multi AV Scanner detection for submitted file 2->48 50 Detected unpacking (changes PE section rights) 2->50 52 6 other signatures 2->52 11 Specification Requirement.bat.exe 2->11         started        signatures3 process4 signatures5 66 Maps a DLL or memory area into another process 11->66 14 Specification Requirement.bat.exe 11->14         started        process6 signatures7 68 Modifies the context of a thread in another process (thread injection) 14->68 70 Maps a DLL or memory area into another process 14->70 72 Sample uses process hollowing technique 14->72 74 Queues an APC in another process (thread injection) 14->74 17 explorer.exe 4 14->17 injected process8 dnsIp9 38 www.northwestjetting.com 65.254.248.177, 49717, 80 BIZLAND-SDUS United States 17->38 40 www.dongphucmax.com 17->40 42 www.110ope.com 17->42 30 C:\Users\user\AppData\Local\...\4hqzj7lmn.exe, PE32 17->30 dropped 54 System process connects to network (likely due to code injection or exploit) 17->54 56 Benign windows process drops PE files 17->56 22 wscript.exe 1 18 17->22         started        file10 signatures11 process12 file13 32 C:\Users\user\AppData\...\K-7logrv.ini, data 22->32 dropped 34 C:\Users\user\AppData\...\K-7logri.ini, data 22->34 dropped 36 C:\Users\user\AppData\...\K-7logrf.ini, data 22->36 dropped 58 Detected FormBook malware 22->58 60 Tries to steal Mail credentials (via file access) 22->60 62 Tries to harvest and steal browser information (history, passwords, etc) 22->62 64 3 other signatures 22->64 26 cmd.exe 1 22->26         started        signatures14 process15 process16 28 conhost.exe 26->28         started       
Threat name:
Win32.Infostealer.Fareit
Status:
Malicious
First seen:
2020-07-22 21:10:19 UTC
File Type:
PE (Exe)
Extracted files:
80
AV detection:
26 of 29 (89.66%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
spyware trojan stealer family:formbook persistence
Behaviour
Modifies Internet Explorer settings
Gathers network information
Suspicious behavior: MapViewOfSection
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of SendNotifyMessage
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of FindShellTrayWindow
Drops file in Program Files directory
Drops file in Program Files directory
Suspicious use of SetThreadContext
Suspicious use of SetThreadContext
Adds Run key to start application
Checks whether UAC is enabled
Adds Run key to start application
Reads user/profile data of web browsers
Deletes itself
Reads user/profile data of web browsers
Formbook
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments