MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 48b079858bbf0e7021080323a7c09bfeced7cb0d6b08d1ffb3223ebc2407df12. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: 48b079858bbf0e7021080323a7c09bfeced7cb0d6b08d1ffb3223ebc2407df12
SHA3-384 hash: e82e868de26294e0ee3980016bfd8c12fea66702ea99d28c16e15ab03c21bd42f5678a47b37105fe4af7e052999593e2
SHA1 hash: 1b30cf64c0cdb1d1486778dad5a90a61fdc6f611
MD5 hash: 7deaddaccb8ac7af6968aa25333b7539
humanhash: foxtrot-asparagus-montana-yellow
File name:ORDER LIST.exe
Download: download sample
Signature Formbook
File size:587'264 bytes
First seen:2022-10-29 11:17:41 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger)
ssdeep 12288:kHXah7wILmPYgtzJO59BRvm19rnRIrSPvOpEyLcbcF7uTId:UTI/gtzc5pTTEyL
TLSH T15AC412D8B61171EFC457CA75DE4E2C24EB7125BB53CBD203909B62AC4A8DA478F025F2
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon f4f4ac8cacacd4d4 (85 x Heodo, 11 x Formbook, 10 x SnakeKeylogger)
Reporter GovCERT_CH
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
613
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
ORDER LIST.exe
Verdict:
Malicious activity
Analysis date:
2022-10-29 11:18:46 UTC
Tags:
formbook trojan stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Unauthorized injection to a recently created process
Creating a file
Сreating synchronization primitives
Searching for synchronization primitives
Launching a process
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
formbook packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Deletes itself after installation
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses netsh to modify the Windows network and firewall settings
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 733532 Sample: ORDER LIST.exe Startdate: 29/10/2022 Architecture: WINDOWS Score: 100 35 Snort IDS alert for network traffic 2->35 37 Malicious sample detected (through community Yara rule) 2->37 39 Antivirus detection for URL or domain 2->39 41 7 other signatures 2->41 8 ORDER LIST.exe 3 2->8         started        process3 file4 23 C:\Users\user\AppData\...\ORDER LIST.exe.log, CSV 8->23 dropped 11 ORDER LIST.exe 8->11         started        14 ORDER LIST.exe 8->14         started        process5 signatures6 51 Modifies the context of a thread in another process (thread injection) 11->51 53 Maps a DLL or memory area into another process 11->53 55 Sample uses process hollowing technique 11->55 57 Queues an APC in another process (thread injection) 11->57 16 explorer.exe 11->16 injected process7 dnsIp8 25 hongzeloan.com 50.87.249.35, 49695, 80 UNIFIEDLAYER-AS-1US United States 16->25 27 setujuannih.com 198.252.102.186, 49702, 49703, 80 HAWKHOSTCA Canada 16->27 29 7 other IPs or domains 16->29 31 System process connects to network (likely due to code injection or exploit) 16->31 33 Uses netsh to modify the Windows network and firewall settings 16->33 20 netsh.exe 13 16->20         started        signatures9 process10 signatures11 43 Tries to steal Mail credentials (via file / registry access) 20->43 45 Tries to harvest and steal browser information (history, passwords, etc) 20->45 47 Deletes itself after installation 20->47 49 2 other signatures 20->49
Threat name:
ByteCode-MSIL.Spyware.SnakeLogger
Status:
Malicious
First seen:
2022-10-28 08:03:39 UTC
File Type:
PE (.Net Exe)
Extracted files:
12
AV detection:
22 of 41 (53.66%)
Threat level:
  2/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
ebd82e49899884d177d9faf9cf55840445f4c1c4e1fe07c099ce0bfb182de9c9
MD5 hash:
f148895e3d55c5a75ef2223a472a0293
SHA1 hash:
281c094b00f7f384211e7d77760dee071ad60584
SH256 hash:
d7fa839a416e7c571472d46f5ea28f993d7f91b5d03864f6ca4d0cc1de77f364
MD5 hash:
cb26fe072aa61cfcdeef77ba2f2c4b9c
SHA1 hash:
fbdaa9f20fe319ccea5edd133985566d874b6f62
SH256 hash:
bc444c4ec803b91da7af06cb0eb233fe69f565067f89544bf750fc17a9ede6dd
MD5 hash:
b52058082749f08bbcb7036b0d4189e8
SHA1 hash:
90365baf6b18ff3139da00cd5caf30660643110e
SH256 hash:
248a7c4997aacb14ca032daf9668636839f921d0a3403f09a3b0ccfdc948cbf1
MD5 hash:
a7952169b04a2c6a39661aad59e79dcf
SHA1 hash:
88722f1a32c913307c0c6385b04478a79fabd12b
SH256 hash:
35b8c3c5b66ecd1674c775d7c9f1b81855feffb1c2434ed931a91553f0bfbb0b
MD5 hash:
ef3d445f9b86a8729edd676dc553bd71
SHA1 hash:
2aa6bd06dc7c636cf66ffbade218ff8cd43120ec
SH256 hash:
48b079858bbf0e7021080323a7c09bfeced7cb0d6b08d1ffb3223ebc2407df12
MD5 hash:
7deaddaccb8ac7af6968aa25333b7539
SHA1 hash:
1b30cf64c0cdb1d1486778dad5a90a61fdc6f611
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 48b079858bbf0e7021080323a7c09bfeced7cb0d6b08d1ffb3223ebc2407df12

(this sample)

  
Dropped by
Formbook
  
Delivery method
Distributed via e-mail attachment

Comments