MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 48911d98758652dda9e43d0a5cb1a7e520f708606057511e370a211e129f45d6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: 48911d98758652dda9e43d0a5cb1a7e520f708606057511e370a211e129f45d6
SHA3-384 hash: 0f43e2239a15c3ef00e4a1c5836ba98e40dd3f9006e4a9c189063d0032c3509fc35d0a725b8037dd7c66639ae86837d7
SHA1 hash: e198288a9eb26aeb6fc6da2ad770a9c4b2ec53cd
MD5 hash: 8b3b5efb261741e46bab4bdc66c18135
humanhash: cardinal-stream-sink-burger
File name:Inquiry.exe
Download: download sample
Signature Formbook
File size:801'280 bytes
First seen:2023-01-24 13:17:49 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 12288:+m2NV92urA8FOwunu0b+NoexY/7ut9XeN7G/BjiW49pxcv8SDTl+M:a9BUwu3+NNx8yX46JmJ6hDTlN
TLSH T197057B415A7B86E2E4F94E78123CA4142BA15CD147ACF13ABDC67DBA9CEB34F0095723
TrID 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.7% (.EXE) Win64 Executable (generic) (10523/12/4)
6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.1% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter Anonymous
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
204
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
Invoice.exe
Verdict:
Malicious activity
Analysis date:
2023-01-18 02:18:05 UTC
Tags:
formbook xloader trojan stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Unauthorized injection to a recently created process
Creating a file
Searching for synchronization primitives
Launching a process
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
obfuscated packed phishing
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 790630 Sample: Inquiry.exe Startdate: 24/01/2023 Architecture: WINDOWS Score: 100 31 www.essexlashes.co.uk 2->31 39 Malicious sample detected (through community Yara rule) 2->39 41 Antivirus detection for URL or domain 2->41 43 Multi AV Scanner detection for submitted file 2->43 47 7 other signatures 2->47 11 Inquiry.exe 3 2->11         started        signatures3 45 System process connects to network (likely due to code injection or exploit) 31->45 process4 file5 29 C:\Users\user\AppData\...\Inquiry.exe.log, ASCII 11->29 dropped 57 Detected unpacking (changes PE section rights) 11->57 59 Detected unpacking (overwrites its own PE header) 11->59 61 Tries to detect virtualization through RDTSC time measurements 11->61 15 Inquiry.exe 11->15         started        signatures6 process7 signatures8 63 Modifies the context of a thread in another process (thread injection) 15->63 65 Maps a DLL or memory area into another process 15->65 67 Sample uses process hollowing technique 15->67 69 Queues an APC in another process (thread injection) 15->69 18 explorer.exe 1 15->18 injected process9 dnsIp10 33 briandv198.com 162.241.60.173, 49696, 80 UNIFIEDLAYER-AS-1US United States 18->33 35 www.guidearena.com 52.20.84.62, 49695, 80 AMAZON-AESUS United States 18->35 37 2 other IPs or domains 18->37 49 System process connects to network (likely due to code injection or exploit) 18->49 22 wscript.exe 18->22         started        signatures11 process12 signatures13 51 Modifies the context of a thread in another process (thread injection) 22->51 53 Maps a DLL or memory area into another process 22->53 55 Tries to detect virtualization through RDTSC time measurements 22->55 25 cmd.exe 1 22->25         started        process14 process15 27 conhost.exe 25->27         started       
Gathering data
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:be09 rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Formbook payload
Formbook
Unpacked files
SH256 hash:
387503f5696515f5dca6ebb4d9e82dc974c151b63d5f05a418d1878c51957b14
MD5 hash:
36239e3d876ac3d515c18282f7e9d18f
SHA1 hash:
9a09d29a3a42ab7da50dd10b78eda2382c377d7e
Detections:
FormBook win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
285c2bc7f2bab5c1df0b05738b7f8e68ab76ff7b2d2771fe09bc7bbeab891387
MD5 hash:
cb168b4f045a2bac5ac829df8e19be18
SHA1 hash:
9a378add399479fd33498bd24a1267ce51aa4e28
SH256 hash:
2e24fca8d23afb2f2148f79acb2dde41b75be603df7c68f9cdad60fb7a80d97b
MD5 hash:
6d020b640a8cda75932ed4743a0d3ab8
SHA1 hash:
bea5414e2948b66945338d7ce06e5dff576adb87
SH256 hash:
179f8d4f2a94fcea2f2670e2bd00149b30288b99f0db46f1a2fc854217336fd4
MD5 hash:
77fc0512b368963805df5117f495bf17
SHA1 hash:
568b76c42764cbf0fc68628c386d402132e95018
SH256 hash:
ab2f8dbc2b147528cecac6ea1a8886951c424be0b2026743b39d97f0cbabb04c
MD5 hash:
77ab42f4bbbf4565846eb8953192d71f
SHA1 hash:
3c662c756cc31867c0473716a74e777a65ced550
SH256 hash:
757739990721ae75b7c63ef4c321863de6c3e5149467f097cd27699b2d99891b
MD5 hash:
24d8652cab672b700bbe07208e6cd548
SHA1 hash:
0b932ef5cc34ab318d682556d0209cf43f7a494a
SH256 hash:
48911d98758652dda9e43d0a5cb1a7e520f708606057511e370a211e129f45d6
MD5 hash:
8b3b5efb261741e46bab4bdc66c18135
SHA1 hash:
e198288a9eb26aeb6fc6da2ad770a9c4b2ec53cd
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 48911d98758652dda9e43d0a5cb1a7e520f708606057511e370a211e129f45d6

(this sample)

  
Dropped by
formbook
  
Delivery method
Distributed via e-mail attachment

Comments