MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 def9b0d4675814fa8872b848059fcc239915fe71bb363685d495ebf799c9bfc4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 15


Intelligence 15 IOCs YARA 2 File information Comments

SHA256 hash: def9b0d4675814fa8872b848059fcc239915fe71bb363685d495ebf799c9bfc4
SHA3-384 hash: 47e83690fc79cc5e8774e627d36da300359096ae49789894cf6733cd0e28a3411bd11749e1b3b32ae7f1912265ac27dd
SHA1 hash: e00e7129ecf5687d8a56c57615872e7263982733
MD5 hash: a88257c684704ac5a44ca7d5761033d9
humanhash: montana-magazine-eleven-lamp
File name:PO.21322.pdf.exe
Download: download sample
Signature Formbook
File size:1'037'824 bytes
First seen:2022-03-21 19:10:16 UTC
Last seen:2022-03-21 20:57:59 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:sQkl9mcp1sX+a2zLtXAVwY39ye09oUm5gMX:sQ6mcpyX+aQtXAf3Mx9oUm5RX
Threatray 14'372 similar samples on MalwareBazaar
TLSH T13125233976D04731EC6EB974E0E4A4840F7E24AB1583EF11EAC19C8E2F25719173A9E7
File icon (PE):PE icon
dhash icon b078e4ccc4dcf860 (5 x Formbook)
Reporter pr0xylife
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
250
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
DNS request
Sending a custom TCP request
Launching a process
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
obfuscated packed replace.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
Sigma detected: Suspicious Double Extension
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-03-21 18:05:34 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
21 of 27 (77.78%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:a30t rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Formbook Payload
Formbook
Unpacked files
SH256 hash:
85da046e99a937e8e48ef1fbdcd6b5802d67dcb6c74e8d5d971775d845adfb21
MD5 hash:
38d528efa5cf6defbeee2b75c53fef68
SHA1 hash:
9f739e8b986bb5d5540ca54cd6b104ada7410efc
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
6ff21c090296e9fd3ec2b17e03e184e2396adf4013b2a4f4c9dea5bd7aff38f7
MD5 hash:
7c3fb3e3d91e338ae917c4cb46895e71
SHA1 hash:
ba577b8ccb3c6bbc5e9e3a838aec98859cd4dbaa
SH256 hash:
f655512b6d4dd8e5510c543ecb5223982bff5851e56e48277a0f5bd2e73e3a56
MD5 hash:
875b20bf19dc05f672fb64e16340486c
SHA1 hash:
b26ffeded1251e5bde358c84f961828db48a00b3
SH256 hash:
815a20694056e47c559752f756b84776778a0dbeba1fde63fbc30f85965de627
MD5 hash:
db71c14aece92dea6e6b48497d19ebeb
SHA1 hash:
05a1b42e9eb29d96f85a3cbdeed97ca66f7b2298
SH256 hash:
def9b0d4675814fa8872b848059fcc239915fe71bb363685d495ebf799c9bfc4
MD5 hash:
a88257c684704ac5a44ca7d5761033d9
SHA1 hash:
e00e7129ecf5687d8a56c57615872e7263982733
Malware family:
FormBook
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments