MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 48f56a967a18db7e4b8832fc8580151fe539b2b97bd29cbfac6048a42ab18edb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA 3 File information Comments

SHA256 hash: 48f56a967a18db7e4b8832fc8580151fe539b2b97bd29cbfac6048a42ab18edb
SHA3-384 hash: 85e036c0748bd4c277a04f9b21ca36d0a82b774c677052e8909e7b1eb649b463665d23b9a1115c78ef06db89859aab62
SHA1 hash: d59d810199fdcf3bccecf27ee840e6a36b8520d1
MD5 hash: cf43cb75fa3dda2a2365c2bcd963f822
humanhash: massachusetts-alanine-high-video
File name:cf43cb75fa3dda2a2365c2bcd963f822.exe
Download: download sample
Signature Formbook
File size:740'352 bytes
First seen:2020-12-17 07:22:58 UTC
Last seen:2020-12-17 08:32:44 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:8qtEDCWXx6adC6gf2fmgcK9l3tTph3wEuwNAzf1uw23OSiC0Iep+3Rt4fyO+NyC0:80EC6gsVnl9tnc1M+Si/p+34fyO+A
Threatray 3'185 similar samples on MalwareBazaar
TLSH 28F48D243EFE6019F173AF768AD475D2DAAFFA733706D41E1491138A0723A81CD9163A
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
127
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
cf43cb75fa3dda2a2365c2bcd963f822.exe
Verdict:
Suspicious activity
Analysis date:
2020-12-17 07:23:26 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
84 / 100
Signature
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AntiVM_3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-12-17 01:57:39 UTC
AV detection:
23 of 28 (82.14%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Drops file in Program Files directory
Drops file in System32 directory
Suspicious use of SetThreadContext
Formbook Payload
ServiceHost packer
Formbook
Malware Config
C2 Extraction:
http://www.mommabearmoney.com/et2d/
Unpacked files
SH256 hash:
48f56a967a18db7e4b8832fc8580151fe539b2b97bd29cbfac6048a42ab18edb
MD5 hash:
cf43cb75fa3dda2a2365c2bcd963f822
SHA1 hash:
d59d810199fdcf3bccecf27ee840e6a36b8520d1
SH256 hash:
712207f07595f8b5a3f4237eead43307fbfbc6ce212700e0af29e80bd5437755
MD5 hash:
8bfdbcf40ceca4e8c4d0f514e836c036
SHA1 hash:
2ee4ffb9bd8ef0dfb501f37db98a88a036107917
SH256 hash:
fe4ac24da21e8637fdd78e0cf7f83ea25eb29e91e0298072ad01d2536cb23d0b
MD5 hash:
950438ed48526ddfedf08b23225ae0c3
SHA1 hash:
e29195953567091c6f165127e6d3bf4a30bda15c
SH256 hash:
b361a26bb187659a188c4cc078c5a4e24152fd4c9dc855ba8567846de9b3004f
MD5 hash:
187af2855c1c019baa97d15b4218b89b
SHA1 hash:
e60f57e562f5481233106d72b0e9b4618a047904
SH256 hash:
39a4cf40acdfeee33275cf44b5ea38aa4174af972460ad0f23f059273e6fedf8
MD5 hash:
5ab701b999787c6bb5774d127a9a8923
SHA1 hash:
a6e85d2eac5ab8526db2058325f15c4f7ec3aef2
Detections:
win_formbook_g0 win_formbook_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Formbook
Author:JPCERT/CC Incident Response Group
Description:detect Formbook in memory
Reference:internal research
Rule name:Malware_Floxif_mpsvc_dll
Author:Florian Roth
Description:Malware - Floxif
Reference:Internal Research
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 48f56a967a18db7e4b8832fc8580151fe539b2b97bd29cbfac6048a42ab18edb

(this sample)

  
Delivery method
Distributed via web download

Comments