Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
AM PROJECT PDF.exe

Overview

General Information

Sample Name:AM PROJECT PDF.exe
Analysis ID:708243
MD5:05069262cd099b2e37afb5afe629d12d
SHA1:5abfb565897213b0f747fa1843822e4b8b201f7d
SHA256:ba162d7df1cd1beb851a29a69054491959d8ee6ad27f18b3e9dc57a3f6df1122
Tags:exe
Infos:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected FormBook
Malicious sample detected (through community Yara rule)
Yara detected AntiVM3
System process connects to network (likely due to code injection or exploit)
Sample uses process hollowing technique
Tries to steal Mail credentials (via file / registry access)
Maps a DLL or memory area into another process
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Machine Learning detection for sample
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
Queues an APC in another process (thread injection)
Deletes itself after installation
Modifies the context of a thread in another process (thread injection)
C2 URLs / IPs found in malware configuration
Tries to harvest and steal browser information (history, passwords, etc)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to call native functions
HTTP GET or POST without a user agent
Contains functionality for execution timing, often used to detect debuggers
Contains long sleeps (>= 3 min)
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Sample file is different than original file name gathered from version info
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Checks if the current process is being debugged
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

  • System is w10x64
  • AM PROJECT PDF.exe (PID: 5088 cmdline: "C:\Users\user\Desktop\AM PROJECT PDF.exe" MD5: 05069262CD099B2E37AFB5AFE629D12D)
    • AM PROJECT PDF.exe (PID: 2104 cmdline: C:\Users\user\Desktop\AM PROJECT PDF.exe MD5: 05069262CD099B2E37AFB5AFE629D12D)
      • explorer.exe (PID: 3452 cmdline: C:\Windows\Explorer.EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • svchost.exe (PID: 1092 cmdline: C:\Windows\SysWOW64\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
  • cleanup
{"C2 list": ["www.texasfirsthonda.com/rdny/"], "decoy": ["YRF12bO2pd49faW4UzTvrJzXWL/bf1MDOw==", "F4vBUcAt7jUgbXBJ", "/I/yHgE4NrnX/69c", "fVXBOjIn1JvtUbyaEA==", "US2MK5jWbG3A6UiTbTaoXA==", "hiSLAGDR+C8gbXBJ", "VPsw1ki7cFOrtbxFyp4GoPQ04vwI8w==", "+WO4/vgbq3qspGz+h2j/s/Y04vwI8w==", "SvNJK4l8SXyunkOOd2LkmhcNuF2IQbU=", "POJGLKrcxvhwrlmIRTLZewmZOaQ=", "w16DIwszB9wRUsGqeM6E2amdwg==", "bOswTj2od6cNSnANu0Mz8MA=", "eDKOBWGpQDGO+RwWemIUujLA3Ase/ZLW", "fglVcE90+x6AttuCZ0k7Jdrn1Q==", "P6/189IYImqYjDKXEOGiHBYZ", "7H3sn/0a9i3AwGr2sEMz8MA=", "uCBh7e4gOIegCrZe", "jwtUfFiKkN5IiE0O67hm2eAA", "MA+EkGiWJBuL+r3tnIVPBKz9t12IQbU=", "ZAhxAV2YsSqhqzpyT0kFfYLEqxEO", "CZcAQhkAubagCrZe", "dmPG8NQG6+s8LPYLom46Jdrn1Q==", "jx9lsKUAuq4RFahZG9iODQwO", "kjeS5tQNHn23+s+ILPw=", "43fYXwgevrWgCrZe", "G7cdOxJMS4e0MktnHgOt", "IpsZlImAquQSUbyaEA==", "vCmC1bvEmaYHBaLnskMz8MA=", "r0qvlf0B2RiCv+KISzzngQmZOaQ=", "AbkH/XVnJl3B+s+ILPw=", "4afkGvTtrrWgCrZe", "qGuk68Xk+UOU2AD5YSCIFtclwF2IQbU=", "QNI2b16JgCtXxN4=", "OeU8e1+tSpP3", "Tt5fziyMU7MjiaAdvEMz8MA=", "7q/nDgx/UpADbNeyLCGtJdrn1Q==", "vJLmHwYJxvFNgDvcZj6tJdrn1Q==", "VLbzJBZVVJKgCrZe", "ZAZl2z2TpP8vWP9lYCKl", "RMEBg3KtSpP3", "UwlMenDrv+JEhrJNIqE95LQLsl2IQbU=", "JPs7u6+Gh7zp1Hp2HNiiHBYZ", "RA9+G5LnpQgxLA==", "CfVRVDJ1Hx9JeSxsjzQpVA==", "XSGIhFqluCeDtdOBjzQpVA==", "41WhkV/leqb9", "bt0kNyuiYWHd4Xrsh0jffgmZOaQ=", "QeEv/GWWqOgWUbyaEA==", "71GKdeDmt+hLgipojzQpVA==", "xlCH91W6ng5JZRxujzQpVA==", "2Wa5Z9MMBT+v2pykSzoUQ/Av4vwI8w==", "i2HMW7v+E0x01vjejzQpVA==", "oBVQ0r+mXFSblzZujzQpVA==", "8boNjgB2S0KYDC8mzrSiHBYZ", "D7MgKRRXTnXL955OEtU43uIqr4wG", "2q8cHZeKXpPtUbyaEA==", "Jqb8LvwA1gd1rmk4EN2iHBYZ", "JK8MteSpUVzq", "gmjgsQ8sPrYwPvzzalNDJdrn1Q==", "DoO/pwsX9Al79SScEeKiHBYZ", "22Xc0Lks7StXxN4=", "5qrsR0SRK3Dk", "RB6DN6YI2+gfT2mCOiDMZpUqr4wG", "q2uwBvgkJFt87ptU"]}
SourceRuleDescriptionAuthorStrings
00000012.00000002.520390318.00000000010B0000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000012.00000002.520390318.00000000010B0000.00000004.00000800.00020000.00000000.sdmpWindows_Trojan_Formbook_1112e116unknownunknown
    • 0x6601:$a1: 3C 30 50 4F 53 54 74 09 40
    • 0x1f200:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
    • 0xa92f:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
    • 0x17e47:$a4: 04 83 C4 0C 83 06 07 5B 5F 5E 8B E5 5D C3 8B 17 03 55 0C 6A 01 83
    00000012.00000002.520390318.00000000010B0000.00000004.00000800.00020000.00000000.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x17c45:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x176f1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x17d47:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x17ebf:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0xa4fa:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x1693c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0x1de57:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1ef6a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000012.00000002.520390318.00000000010B0000.00000004.00000800.00020000.00000000.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x1a139:$sqlite3step: 68 34 1C 7B E1
    • 0x1acb1:$sqlite3step: 68 34 1C 7B E1
    • 0x1a17b:$sqlite3text: 68 38 2A 90 C5
    • 0x1acf6:$sqlite3text: 68 38 2A 90 C5
    • 0x1a192:$sqlite3blob: 68 53 D8 7F 8C
    • 0x1ad0c:$sqlite3blob: 68 53 D8 7F 8C
    00000012.00000002.519325021.0000000001080000.00000040.10000000.00040000.00000000.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      Click to see the 24 entries
      No Sigma rule has matched
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: AM PROJECT PDF.exeReversingLabs: Detection: 76%
      Source: AM PROJECT PDF.exeMetadefender: Detection: 44%Perma Link
      Source: Yara matchFile source: 00000012.00000002.520390318.00000000010B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000012.00000002.519325021.0000000001080000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000002.423862001.0000000000401000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000012.00000002.517474120.0000000000C20000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000D.00000000.373978746.0000000005917000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000D.00000000.402693120.0000000005917000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
      Source: AM PROJECT PDF.exeJoe Sandbox ML: detected
      Source: 00000012.00000002.520390318.00000000010B0000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.texasfirsthonda.com/rdny/"], "decoy": ["YRF12bO2pd49faW4UzTvrJzXWL/bf1MDOw==", "F4vBUcAt7jUgbXBJ", "/I/yHgE4NrnX/69c", "fVXBOjIn1JvtUbyaEA==", "US2MK5jWbG3A6UiTbTaoXA==", "hiSLAGDR+C8gbXBJ", "VPsw1ki7cFOrtbxFyp4GoPQ04vwI8w==", "+WO4/vgbq3qspGz+h2j/s/Y04vwI8w==", "SvNJK4l8SXyunkOOd2LkmhcNuF2IQbU=", "POJGLKrcxvhwrlmIRTLZewmZOaQ=", "w16DIwszB9wRUsGqeM6E2amdwg==", "bOswTj2od6cNSnANu0Mz8MA=", "eDKOBWGpQDGO+RwWemIUujLA3Ase/ZLW", "fglVcE90+x6AttuCZ0k7Jdrn1Q==", "P6/189IYImqYjDKXEOGiHBYZ", "7H3sn/0a9i3AwGr2sEMz8MA=", "uCBh7e4gOIegCrZe", "jwtUfFiKkN5IiE0O67hm2eAA", "MA+EkGiWJBuL+r3tnIVPBKz9t12IQbU=", "ZAhxAV2YsSqhqzpyT0kFfYLEqxEO", "CZcAQhkAubagCrZe", "dmPG8NQG6+s8LPYLom46Jdrn1Q==", "jx9lsKUAuq4RFahZG9iODQwO", "kjeS5tQNHn23+s+ILPw=", "43fYXwgevrWgCrZe", "G7cdOxJMS4e0MktnHgOt", "IpsZlImAquQSUbyaEA==", "vCmC1bvEmaYHBaLnskMz8MA=", "r0qvlf0B2RiCv+KISzzngQmZOaQ=", "AbkH/XVnJl3B+s+ILPw=", "4afkGvTtrrWgCrZe", "qGuk68Xk+UOU2AD5YSCIFtclwF2IQbU=", "QNI2b16JgCtXxN4=", "OeU8e1+tSpP3", "Tt5fziyMU7MjiaAdvEMz8MA=", "7q/nDgx/UpADbNeyLCGtJdrn1Q==", "vJLmHwYJxvFNgDvcZj6tJdrn1Q==", "VLbzJBZVVJKgCrZe", "ZAZl2z2TpP8vWP9lYCKl", "RMEBg3KtSpP3", "UwlMenDrv+JEhrJNIqE95LQLsl2IQbU=", "JPs7u6+Gh7zp1Hp2HNiiHBYZ", "RA9+G5LnpQgxLA==", "CfVRVDJ1Hx9JeSxsjzQpVA==", "XSGIhFqluCeDtdOBjzQpVA==", "41WhkV/leqb9", "bt0kNyuiYWHd4Xrsh0jffgmZOaQ=", "QeEv/GWWqOgWUbyaEA==", "71GKdeDmt+hLgipojzQpVA==", "xlCH91W6ng5JZRxujzQpVA==", "2Wa5Z9MMBT+v2pykSzoUQ/Av4vwI8w==", "i2HMW7v+E0x01vjejzQpVA==", "oBVQ0r+mXFSblzZujzQpVA==", "8boNjgB2S0KYDC8mzrSiHBYZ", "D7MgKRRXTnXL955OEtU43uIqr4wG", "2q8cHZeKXpPtUbyaEA==", "Jqb8LvwA1gd1rmk4EN2iHBYZ", "JK8MteSpUVzq", "gmjgsQ8sPrYwPvzzalNDJdrn1Q==", "DoO/pwsX9Al79SScEeKiHBYZ", "22Xc0Lks7StXxN4=", "5qrsR0SRK3Dk", "RB6DN6YI2+gfT2mCOiDMZpUqr4wG", "q2uwBvgkJFt87ptU"]}