MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8dfb3f3ffe7179402ec2d8a547c4414a576cdb359d4ee841579fc60dc5cc2d62. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments

SHA256 hash: 8dfb3f3ffe7179402ec2d8a547c4414a576cdb359d4ee841579fc60dc5cc2d62
SHA3-384 hash: fa304f37e644a63a52af3540b2dacb4329cc9cdb775c6e506c780173dd3fb998c2cfda0bc879c56556a028efd733a102
SHA1 hash: 2b500654667c06adcb5f0edcc5e3acaf31ea9442
MD5 hash: 580dce27073297622ae781a5a9656619
humanhash: saturn-bluebird-pip-finch
File name:THL.3032022.exe
Download: download sample
Signature Formbook
File size:848'896 bytes
First seen:2022-10-17 09:27:58 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'660 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:/Fk3F2H1PKYYszZvbB5dLiwaUtEkSqJuSDZtYmYMI+70sqs/:3TzZZisSGuSdtSV
TLSH T1E2056AB612D64607E4293175C887D2F32AFBAD607061D1C39AD76F2FBC450BB961338A
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter lowmal3
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
273
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
DNS request
Sending a custom TCP request
Launching a process
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 724338 Sample: THL.3032022.exe Startdate: 17/10/2022 Architecture: WINDOWS Score: 100 32 Malicious sample detected (through community Yara rule) 2->32 34 Yara detected AntiVM3 2->34 36 Yara detected FormBook 2->36 38 5 other signatures 2->38 10 THL.3032022.exe 3 2->10         started        process3 file4 28 C:\Users\user\AppData\...\THL.3032022.exe.log, ASCII 10->28 dropped 48 Tries to detect virtualization through RDTSC time measurements 10->48 14 THL.3032022.exe 10->14         started        signatures5 process6 signatures7 50 Modifies the context of a thread in another process (thread injection) 14->50 52 Maps a DLL or memory area into another process 14->52 54 Sample uses process hollowing technique 14->54 56 Queues an APC in another process (thread injection) 14->56 17 explorer.exe 14->17 injected process8 dnsIp9 30 www.mrgolfcartman.com 154.204.196.131, 49723, 80 COMING-ASABCDEGROUPCOMPANYLIMITEDHK Seychelles 17->30 40 System process connects to network (likely due to code injection or exploit) 17->40 21 control.exe 17->21         started        signatures10 process11 signatures12 42 Modifies the context of a thread in another process (thread injection) 21->42 44 Maps a DLL or memory area into another process 21->44 46 Tries to detect virtualization through RDTSC time measurements 21->46 24 cmd.exe 1 21->24         started        process13 process14 26 conhost.exe 24->26         started       
Threat name:
ByteCode-MSIL.Spyware.Noon
Status:
Malicious
First seen:
2022-10-17 08:19:20 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
17 of 41 (41.46%)
Threat level:
  2/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:cqrt rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Formbook payload
Formbook
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
84eb41debc725094a490c0fb4f35dcc0f78f7b6779299d3bfa3e179af2e2f38d
MD5 hash:
4ea353dacc688defbe9c4ce406fcff13
SHA1 hash:
d4821eea02ed0c3ceddec2406e3e849ba841591b
Detections:
FormBook win_formbook_auto win_formbook_g0
SH256 hash:
8a84e0a46fe6b79e75183f816237fc1fb9e70c6590173e8aadba2e91763bf3fe
MD5 hash:
4e56877301aacfb3166bba159a3a7766
SHA1 hash:
f204f16a32be6d46174c02e99dc484370f124195
SH256 hash:
af7ac1171b44c9a949ad80bfaf05095048d0b74cfb527f66479e22f47d340110
MD5 hash:
f696dc0e00cb8f70799ac3fcaa5f9f6a
SHA1 hash:
cde2283de5b89639ea52f6388feef8f77efc63ce
SH256 hash:
d2401b426cb34efccbce5438c0eae31c7d20f96b8b89ffd1e18cb1e2c7b62b18
MD5 hash:
965649fcc724fbb5fd54549f04973511
SHA1 hash:
489f2875e8afff45f75c4cc05248dd1e2e44b5db
SH256 hash:
e20ec8f3c957bcb6a194ef688bae8af2015cfffb20e7baf8b2114d7b70ade4ee
MD5 hash:
35cb29046968faca7f3f3b4463449b6c
SHA1 hash:
088c8c30ec1bece0a4b5bbfe3982b073f8b95598
SH256 hash:
8dfb3f3ffe7179402ec2d8a547c4414a576cdb359d4ee841579fc60dc5cc2d62
MD5 hash:
580dce27073297622ae781a5a9656619
SHA1 hash:
2b500654667c06adcb5f0edcc5e3acaf31ea9442
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 8dfb3f3ffe7179402ec2d8a547c4414a576cdb359d4ee841579fc60dc5cc2d62

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments