MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 972f5e016ffc306524d7083a5a5058ba8b5fc60f3db9f3c0915db59c0523a487. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA 3 File information Comments

SHA256 hash: 972f5e016ffc306524d7083a5a5058ba8b5fc60f3db9f3c0915db59c0523a487
SHA3-384 hash: d70141f3d9c469c0890296c9117f36fcb450b62a80e29c46c8a5cf6b0077efa219bbaaf44edead1924b1c909855124c0
SHA1 hash: cad24ea1953a5194ed945cfefcdb383300d27b14
MD5 hash: cee3c4065c5cb9237b7ebe5c1b3ecea5
humanhash: carolina-cold-oxygen-timing
File name:cee3c4065c5cb9237b7ebe5c1b3ecea5.exe
Download: download sample
Signature Formbook
File size:854'528 bytes
First seen:2021-09-27 08:35:51 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:xrbm8YAmMS3odEXVd8TorUAey3ao5iJtKrPSA12GfSQJNca89gvZ1IVrEr6PlVsw:DVwIFwBoJK7u2xbGL4sgF+J6+v
Threatray 9'650 similar samples on MalwareBazaar
TLSH T13905BE09A3ACAF4EC5BF83FAB01354181376ED4A3E4DD605DEC230E91E75BB14A5258B
File icon (PE):PE icon
dhash icon 00868ecccce8cc10 (13 x AgentTesla, 9 x Formbook, 2 x NanoCore)
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
167
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
OBL PN210700369.doc
Verdict:
Malicious activity
Analysis date:
2021-09-27 08:14:45 UTC
Tags:
exploit CVE-2017-11882 loader trojan formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a file in the %temp% directory
Delayed writing of the file
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large strings
C2 URLs / IPs found in malware configuration
Found malware configuration
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2021-09-27 08:34:44 UTC
AV detection:
8 of 45 (17.78%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:ed9s rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.vaughnmethod.com/ed9s/
Unpacked files
SH256 hash:
1a488f8e5b14f997e8a9f9cfbccdf75b4bb97b5432a3e44c3b62556d7ce6e14d
MD5 hash:
55ae646b7568661805fe3b490bb45ea8
SHA1 hash:
bf67a59098c6d6b183598a1b8bc51aeae3edf75f
SH256 hash:
29d6cca8048c49f0c04703c82ea6f8020d1fd5bed7b07021394c4d18caad0fbc
MD5 hash:
3219ad078eed428fae324090cff69465
SHA1 hash:
0ec1c09b1fe076e249d000f41dbe72d7b8b76a69
SH256 hash:
efd2f7657839b252c2fb8489c1ccf610b8e57b471efe049de86a74bc1506775d
MD5 hash:
c3f3e4a9e9ab54bf847a9fc02e7a2160
SHA1 hash:
0853bec33e36ede763927cda0f03129ca763bc07
SH256 hash:
972f5e016ffc306524d7083a5a5058ba8b5fc60f3db9f3c0915db59c0523a487
MD5 hash:
cee3c4065c5cb9237b7ebe5c1b3ecea5
SHA1 hash:
cad24ea1953a5194ed945cfefcdb383300d27b14
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 972f5e016ffc306524d7083a5a5058ba8b5fc60f3db9f3c0915db59c0523a487

(this sample)

  
Delivery method
Distributed via web download

Comments