MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 99a6b266947d8ce131eca526226acbec21556a139713a161332e5c99e905fbba. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 16


Intelligence 16 IOCs YARA 3 File information Comments

SHA256 hash: 99a6b266947d8ce131eca526226acbec21556a139713a161332e5c99e905fbba
SHA3-384 hash: b324f0b27e46ef8193cc66b376ed73a070d165b9736c423ed3f1dd0783fea81075c721ffc264b8393398e18d8b11b7c5
SHA1 hash: d54abef88cdfe9359dc197fa60f3183ccaa50f02
MD5 hash: 265093d6fd7cd302d4fe600764a6ca40
humanhash: kansas-delaware-floor-lake
File name:nákupní objednávka pdf.exe
Download: download sample
Signature Formbook
File size:622'592 bytes
First seen:2023-09-12 07:43:39 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'207 x SnakeKeylogger)
ssdeep 12288:rpyPYyVFbOGHcPpJDwUCakmxzcnnKlrhFj2JSf69VakXJfl5R1Fd:rQg+FbFH8QUz9gONJ2If69cOxTb
TLSH T1A4D4F163AB06AB7DCA3B93F53C2591024362ED0E9C24D35D999971F61C32B439039F6B
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
308
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
nákupní objednávka pdf.exe
Verdict:
Malicious activity
Analysis date:
2023-09-12 07:52:30 UTC
Tags:
formbook xloader stealer spyware

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Сreating synchronization primitives
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a process with a hidden window
Creating a file in the %temp% directory
Launching a process
Adding an exclusion to Microsoft Defender
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Ransomware.Loki
Status:
Malicious
First seen:
2023-09-12 07:00:19 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
15 of 22 (68.18%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:g11y rat spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Formbook payload
Formbook
Unpacked files
SH256 hash:
ff69e9866ccb941a52f0e7cb6d3f44d5aaa2a38809c1aa8ff1b19dcc0ae92ecf
MD5 hash:
6597e9bddfafdb69d20ad28afd36493f
SHA1 hash:
b36f37d6bffdc9476ef9a2a79b99d8f95855ddb0
Detections:
FormBook win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
20722a7faa4cfe7ffc38325e2a8f453699ff45d2a2d9889e7b81e8ac1700fddf
MD5 hash:
3811ddcc2dca4cda3ef8d3615f0e830c
SHA1 hash:
d97f7e416f4ebaf29be8dbc6eb5cf7286fa539c1
SH256 hash:
d7b38caef9c588da8f8231b40e7906531acee4f59546979f170149464a9ffb2c
MD5 hash:
64384d29215dd9a47f95f129c6188ceb
SHA1 hash:
bc08ddd71d952d99fa8238462a5dbb592619ebf3
SH256 hash:
0630b864e828fff2d66f33ab7d00fad231df4c00fc0bbad313ee0d12ca503198
MD5 hash:
f559a9abbd849eb977d262d597d6e4fd
SHA1 hash:
0a8769b40b026852690c89b913c2812817ef43c8
SH256 hash:
99a6b266947d8ce131eca526226acbec21556a139713a161332e5c99e905fbba
MD5 hash:
265093d6fd7cd302d4fe600764a6ca40
SHA1 hash:
d54abef88cdfe9359dc197fa60f3183ccaa50f02
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 99a6b266947d8ce131eca526226acbec21556a139713a161332e5c99e905fbba

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments