MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 94b89dec963ec5d8d9440acb8690d79494187187d36d0f964da12bba0cc1cad3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 5


Intelligence 5 IOCs YARA 2 File information Comments

SHA256 hash: 94b89dec963ec5d8d9440acb8690d79494187187d36d0f964da12bba0cc1cad3
SHA3-384 hash: 96db29f5e63631c7ff48c49f4baed0d32a5fb66e13c780a145eed1e45883c20beb0f9ae67f246e163750abaab71c71a2
SHA1 hash: daf776d76de93b46e70cb18685971bd1deb46d3e
MD5 hash: b3deab0303a76f37f062df7db8a4eb3c
humanhash: uranus-arkansas-high-oven
File name:Invoice.exe
Download: download sample
Signature FormBook
File size:512'512 bytes
First seen:2020-05-12 07:14:37 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 6144:0I9g5pwJJL7XJAnY7kZAi8Z4Pr7+9178IMhlHTbkwesojhwAQST7:/geJHX+nOkZtrr7uvMhlHzesojjT7
Threatray 5'118 similar samples on MalwareBazaar
TLSH 2FB4BE3366829034C16D41F2947A5BF2593B2ECD3B0986DE73AA932C1FD351BB75620E
Reporter abuse_ch
Tags:exe FormBook


Avatar
abuse_ch
Malspam distributing FormBook:

HELO: ADMIN.local
Sending IP: 94.100.28.181
From: Sintaya <sintaya@ms61.hinet.net>
Reply-To: sintaya@ms61.hinet.net
Subject: Re: Size Range of new order
Attachment: Invoice.rar (contains "Invoice.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
85
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Formbook
Status:
Malicious
First seen:
2020-05-12 05:47:17 UTC
File Type:
PE (.Net Exe)
Extracted files:
3
AV detection:
27 of 31 (87.10%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook agilenet persistence rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Program crash
Drops file in Windows directory
Suspicious use of SetThreadContext
Adds Run key to start application
Loads dropped DLL
Obfuscated with Agile.Net obfuscator
Executes dropped EXE
Formbook Payload
ServiceHost packer
Formbook
Suspicious use of NtCreateProcessExOtherParentProcess
Malware Config
C2 Extraction:
http://www.salomdy.com/rck/
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Formbook
Author:JPCERT/CC Incident Response Group
Description:detect Formbook in memory
Reference:internal research
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

2de11a85630820ea21cbb950edda0f5e

FormBook

Executable exe 94b89dec963ec5d8d9440acb8690d79494187187d36d0f964da12bba0cc1cad3

(this sample)

  
Dropped by
MD5 2de11a85630820ea21cbb950edda0f5e
  
Delivery method
Distributed via e-mail attachment

Comments