MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ee118f8e57acfa0e476638a011ed8d6664d1499e1b326180e21e6f9834ea93e0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 19


Intelligence 19 IOCs YARA 5 File information Comments

SHA256 hash: ee118f8e57acfa0e476638a011ed8d6664d1499e1b326180e21e6f9834ea93e0
SHA3-384 hash: 26ace266228cdc71b3d06f48a6c4871e042f3e988ac0c236b920c8943baa5761efd5592df95a25ce69c473f23724d3d4
SHA1 hash: b6fff58598fad2366a05c18d2d3ccf00f7403391
MD5 hash: a2082543a1c1028dd0a613a6a2af4d21
humanhash: washington-pennsylvania-oxygen-oranges
File name:ORDER_1105-19-24-3537.pdf.exe
Download: download sample
Signature Formbook
File size:611'840 bytes
First seen:2024-09-23 12:34:49 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:u8EaxDW9G3pwB8uVR8WMQSiWLog+ggWgadajFCMQYcnNdhyq71724Lt:FEaxD31YOW5CzWUTN6E1R
TLSH T1BED4E1B75363BDE3D3370EF58D40B5815E20083F9E3C95A8ACDB52C811E35A46AB8D66
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter adrian__luca
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
375
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
ORDER_1105-19-24-3537.pdf.exe
Verdict:
Malicious activity
Analysis date:
2024-09-23 12:51:40 UTC
Tags:
formbook xloader stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
Execution Generic Network Static Stealth Malware Underscore Phishing
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Creating a process with a hidden window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Launching the process to change network settings
Launching cmd.exe command interpreter
Setting browser functions hooks
Adding an exclusion to Microsoft Defender
Unauthorized injection to a system process
Unauthorized injection to a browser process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
masquerade packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
AI detected suspicious sample
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found direct / indirect Syscall (likely to bypass EDR)
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Rundll32 Execution Without CommandLine Parameters
Sigma detected: Suspicious Double Extension File Execution
Suricata IDS alerts for network traffic
Switches to a custom stack to bypass stack traces
Tries to detect virtualization through RDTSC time measurements
Uses an obfuscated file name to hide its real file extension (double extension)
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1515805 Sample: ORDER_1105-19-24-3537.pdf.exe Startdate: 23/09/2024 Architecture: WINDOWS Score: 100 36 www.yzh478c.xyz 2->36 38 www.bdkasinoxox.xyz 2->38 40 14 other IPs or domains 2->40 48 Multi AV Scanner detection for domain / URL 2->48 50 Suricata IDS alerts for network traffic 2->50 52 Found malware configuration 2->52 56 14 other signatures 2->56 11 ORDER_1105-19-24-3537.pdf.exe 4 2->11         started        signatures3 54 Performs DNS queries to domains with low reputation 38->54 process4 file5 34 C:\...\ORDER_1105-19-24-3537.pdf.exe.log, ASCII 11->34 dropped 64 Adds a directory exclusion to Windows Defender 11->64 66 Tries to detect virtualization through RDTSC time measurements 11->66 68 Injects a PE file into a foreign processes 11->68 70 Switches to a custom stack to bypass stack traces 11->70 15 ORDER_1105-19-24-3537.pdf.exe 11->15         started        18 powershell.exe 23 11->18         started        signatures6 process7 signatures8 72 Modifies the context of a thread in another process (thread injection) 15->72 74 Maps a DLL or memory area into another process 15->74 76 Sample uses process hollowing technique 15->76 80 2 other signatures 15->80 20 explorer.exe 81 1 15->20 injected 78 Loading BitLocker PowerShell Module 18->78 23 WmiPrvSE.exe 18->23         started        25 conhost.exe 18->25         started        process9 dnsIp10 42 www.abandoned-houses-39863.bond 185.53.179.90, 49716, 80 TEAMINTERNET-ASDE Germany 20->42 44 www.qwechaotk.top 154.21.81.142, 49720, 80 COGENT-174US United States 20->44 46 2 other IPs or domains 20->46 27 rundll32.exe 20->27         started        process11 signatures12 58 Modifies the context of a thread in another process (thread injection) 27->58 60 Maps a DLL or memory area into another process 27->60 62 Tries to detect virtualization through RDTSC time measurements 27->62 30 cmd.exe 1 27->30         started        process13 process14 32 conhost.exe 30->32         started       
Threat name:
Win32.Backdoor.FormBook
Status:
Malicious
First seen:
2024-09-19 18:07:40 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
20 of 24 (83.33%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook unknown_loader_037
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:rn94 discovery execution rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Checks computer location settings
Deletes itself
Command and Scripting Interpreter: PowerShell
Formbook payload
Formbook
Verdict:
Malicious
Tags:
formbook
YARA:
n/a
Unpacked files
SH256 hash:
78c499a5c539bccab4bb89798c42d8faa57032ae7121b475a96e423d2600e688
MD5 hash:
05a18e14cebfe2f7068e0a54cd463d97
SHA1 hash:
8436780a1823a0dd076510a050e2fdb1cf6374c5
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
ee118f8e57acfa0e476638a011ed8d6664d1499e1b326180e21e6f9834ea93e0
MD5 hash:
a2082543a1c1028dd0a613a6a2af4d21
SHA1 hash:
b6fff58598fad2366a05c18d2d3ccf00f7403391
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTesla_DIFF_Common_Strings_01
Author:schmidtsz
Description:Identify partial Agent Tesla strings
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe ee118f8e57acfa0e476638a011ed8d6664d1499e1b326180e21e6f9834ea93e0

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments