MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9728048925e7faf422c4d7bacfaa90fae8bdcc9efad8a0868b456f3d4b213d09. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 9728048925e7faf422c4d7bacfaa90fae8bdcc9efad8a0868b456f3d4b213d09
SHA3-384 hash: 6f4fe14949ed28a6703461ed1df54be73651063ac0a33da39b2158948389e02c53b36a65172a3242e8c40f74fb117b2e
SHA1 hash: b31a7b97f75c7f296bef9eb6d5c2a585bf1d802d
MD5 hash: 38277d6e24f7210e5b8d77a337ae51d1
humanhash: zebra-mars-alaska-seven
File name:SecuriteInfo.com.Variant.Bulz.229258.13751.2423
Download: download sample
Signature Formbook
File size:1'132'032 bytes
First seen:2020-11-25 16:48:02 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:Pwjzj6IequI2YwhOTaGZ3gU9Xn59yOVaBdyDiBs/5H4u4nzKNVAZcd7KXkwQKxlJ:Yjn5eHjD8JZwi3PAdqfV16ONigKBmUV
Threatray 3'046 similar samples on MalwareBazaar
TLSH EA355B9C325071EEC46BD57ACAA81C68EBA1346B831B8207B02F15AD9F5C987DF145F3
Reporter SecuriteInfoCom
Tags:FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
103
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file
Launching a process
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Backdoor.NanoCore
Status:
Malicious
First seen:
2020-11-25 16:46:59 UTC
AV detection:
25 of 28 (89.29%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.mommabearmoney.com/et2d/
Unpacked files
SH256 hash:
9728048925e7faf422c4d7bacfaa90fae8bdcc9efad8a0868b456f3d4b213d09
MD5 hash:
38277d6e24f7210e5b8d77a337ae51d1
SHA1 hash:
b31a7b97f75c7f296bef9eb6d5c2a585bf1d802d
SH256 hash:
c8671a87d685f2354d96f3cfcad530dfa5f3ec535a0f5ec14940d81fb857813b
MD5 hash:
b5358f677850210361f573c7d249c258
SHA1 hash:
215e06e319515d779efa88f7c05b343d6ec3f6a5
SH256 hash:
c6fcf5d515d56cf746b4c4aa4695f11e9ad7f6063a96cda810bf39dc47c5a7a0
MD5 hash:
47509d9db24c975e55c287afdc459fad
SHA1 hash:
4f1f893555c985d7cbba731cf1fdbf49c6ecf793
SH256 hash:
b65b35707b7766f787314cf18db9f2369b07b84cc9ab27bc482ab2bb0e3206cb
MD5 hash:
ff7a6e08a10ba5bc65e426e85f058960
SHA1 hash:
8529cd945c71519e2ab675be471944960ad4a7aa
SH256 hash:
b3a4b94745b70166b9d3bd03616ac17a77ee0c53d50d56ad24f7a9d1020421ac
MD5 hash:
a898aeeb8482feead25ad331cd942c67
SHA1 hash:
c0ff55e97d0e50b89e470052c3f5a7764d7223ac
SH256 hash:
bccb1c4f5b12cb5c0e1f397ef41e572a13275868f9cc7cfa6af2896b5cea463c
MD5 hash:
277002441cc5df403b98414531ed283f
SHA1 hash:
f881f9a9b456ae0ed845429f38f7d64d97ae0605
Detections:
win_formbook_g0 win_formbook_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 9728048925e7faf422c4d7bacfaa90fae8bdcc9efad8a0868b456f3d4b213d09

(this sample)

  
Delivery method
Distributed via web download

Comments