MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 49d82a6b19fe35893b419696bace48db225826ccfa73da61ca22f59f7f045406. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 10


Intelligence 10 IOCs YARA 3 File information Comments

SHA256 hash: 49d82a6b19fe35893b419696bace48db225826ccfa73da61ca22f59f7f045406
SHA3-384 hash: 67c5021aa42330e3d4070d03047fd98c64ebda2e5c3fb082db8dbb16e205f6c7311858f276012f3f4f13ebd4fffcfb71
SHA1 hash: 6f69854c27e05778abb1eea51f70f10eb0fb3260
MD5 hash: 077d601ae84a0f88f6c1671772908f73
humanhash: minnesota-nitrogen-ohio-papa
File name:077d601ae84a0f88f6c1671772908f73.exe
Download: download sample
Signature Formbook
File size:454'144 bytes
First seen:2021-09-24 08:45:34 UTC
Last seen:2021-09-24 13:58:19 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:mGEwQMxdvunjboG13tsK0BMHfgd3ZByvtArB:C22nN3tr0UovBw+
Threatray 9'596 similar samples on MalwareBazaar
TLSH T1F0A4E04093DCDBAFE328667459192D1186A7D3EE21A3EE49EC6901713DE634CFB11AC3
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
3
# of downloads :
214
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
KOC.doc
Verdict:
Malicious activity
Analysis date:
2021-09-24 06:46:23 UTC
Tags:
exploit CVE-2017-11882 loader trojan formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
Sigma detected: CMSTP Execution Process Creation
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 489655 Sample: TvDtddRoJP.exe Startdate: 24/09/2021 Architecture: WINDOWS Score: 100 36 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->36 38 Multi AV Scanner detection for domain / URL 2->38 40 Found malware configuration 2->40 42 10 other signatures 2->42 10 TvDtddRoJP.exe 3 2->10         started        process3 file4 30 C:\Users\user\AppData\...\TvDtddRoJP.exe.log, ASCII 10->30 dropped 54 Tries to detect virtualization through RDTSC time measurements 10->54 56 Injects a PE file into a foreign processes 10->56 14 TvDtddRoJP.exe 10->14         started        17 TvDtddRoJP.exe 10->17         started        signatures5 process6 signatures7 58 Modifies the context of a thread in another process (thread injection) 14->58 60 Maps a DLL or memory area into another process 14->60 62 Sample uses process hollowing technique 14->62 64 Queues an APC in another process (thread injection) 14->64 19 explorer.exe 14->19 injected process8 dnsIp9 32 www.handelsbetriebposavec.com 91.195.240.117, 49775, 80 SEDO-ASDE Germany 19->32 34 www.19820907.com 208.91.197.46, 49828, 80 CONFLUENCE-NETWORK-INCVG Virgin Islands (BRITISH) 19->34 44 System process connects to network (likely due to code injection or exploit) 19->44 23 cmstp.exe 19->23         started        signatures10 process11 signatures12 46 Self deletion via cmd delete 23->46 48 Modifies the context of a thread in another process (thread injection) 23->48 50 Maps a DLL or memory area into another process 23->50 52 Tries to detect virtualization through RDTSC time measurements 23->52 26 cmd.exe 1 23->26         started        process13 process14 28 conhost.exe 26->28         started       
Threat name:
Win32.Trojan.Pwsx
Status:
Malicious
First seen:
2021-09-24 08:46:13 UTC
AV detection:
12 of 45 (26.67%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:if60 rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.handelsbetriebposavec.com/if60/
Unpacked files
SH256 hash:
74b796245fd278d7702612d341cd9d7a6a2c86d0d130fd41df3b36c91089ea5c
MD5 hash:
5d02fcf2ded2882ef3f6593b85209f00
SHA1 hash:
ee54f15652dce3374d0df26d416a5a4ec9c0dae3
SH256 hash:
5a73e30d32ba2223a084a02b06b6d03b4ce6e480a0e05ec2e489f8e544856f73
MD5 hash:
db99a23a1113f795f8f6589b951ae34a
SHA1 hash:
e95dfa4c431ec519181fa4bb09ebe3327c683607
SH256 hash:
51da68a714ee2ffab818b073833563c73f8ee5675e3f4f652b6aba175fab0475
MD5 hash:
dc56389fa945cca44b6916756ddd56fc
SHA1 hash:
2d7dfa8150136ba907dba69d53c342b12a6d1e17
SH256 hash:
49d82a6b19fe35893b419696bace48db225826ccfa73da61ca22f59f7f045406
MD5 hash:
077d601ae84a0f88f6c1671772908f73
SHA1 hash:
6f69854c27e05778abb1eea51f70f10eb0fb3260
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 49d82a6b19fe35893b419696bace48db225826ccfa73da61ca22f59f7f045406

(this sample)

  
Delivery method
Distributed via web download

Comments