MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9f5d6064f7ca561c9ebbd065a2d7f653a3dd1df31e67744f5dde208e35165959. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 9f5d6064f7ca561c9ebbd065a2d7f653a3dd1df31e67744f5dde208e35165959
SHA3-384 hash: 9885087e7364fa6c3e0add008f4275ecd2efa544ff74f45521236d5d4cffb95c654a6c41c6b512fb94ae0655946d1e84
SHA1 hash: 50695c897343d46356f4a6b6d4c437e7cc24d1e1
MD5 hash: ab768635bc6c4711e348eebb1e881757
humanhash: pluto-equal-spring-autumn
File name:9f5d6064f7ca561c9ebbd065a2d7f653a3dd1df31e67744f5dde208e35165959
Download: download sample
Signature Formbook
File size:1'091'128 bytes
First seen:2020-11-03 10:09:09 UTC
Last seen:2020-11-03 11:58:01 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'748 x AgentTesla, 19'643 x Formbook, 12'245 x SnakeKeylogger)
ssdeep 12288:bHUYxhIg6TdLWczxhv2bBcREcClGeJcnacw5QtsoaJRodycWNqmGSQozzhYTXqG3:3+RUllGe/i+8HtEOR1J
Threatray 2'809 similar samples on MalwareBazaar
TLSH 87350D2429BB905DF0B3AE9D5ED4B5F68C5BFB32250920B92072C7074622983DFDD639
Reporter JAMESWT_WT
Tags:FormBook

Code Signing Certificate

Organisation:Adobe Inc.
Issuer:DigiCert EV Code Signing CA
Algorithm:sha256WithRSAEncryption
Valid from:Jan 31 00:00:00 2019 GMT
Valid to:Feb 3 12:00:00 2021 GMT
Serial number: 06F24D9F4DB07BD7ECAD067F5EE26C29
Intelligence: 9 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: F1D08D7B98504370C1D5C40DCD8D8DCEAB084E9095CEF544465C445A374A18B0
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
99
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Unauthorized injection to a recently created process
Creating a file
Launching a process
Launching cmd.exe command interpreter
Setting browser functions hooks
Forced shutdown of a system process
Unauthorized injection to a system process
Unauthorized injection to a browser process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
clean
Classification:
n/a
Score:
0 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
ByteCode-MSIL.Spyware.Noon
Status:
Malicious
First seen:
2020-10-30 01:46:13 UTC
File Type:
PE (.Net Exe)
Extracted files:
12
AV detection:
24 of 29 (82.76%)
Threat level:
  2/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.a1aphysicaltherapy.com/ri6/
Unpacked files
SH256 hash:
9f5d6064f7ca561c9ebbd065a2d7f653a3dd1df31e67744f5dde208e35165959
MD5 hash:
ab768635bc6c4711e348eebb1e881757
SHA1 hash:
50695c897343d46356f4a6b6d4c437e7cc24d1e1
SH256 hash:
9d796d9282709688abb007cbec97a54f4617cc2843894a0bf50d0f443aa16a5f
MD5 hash:
5374acc863d358f869bff1a047e91e44
SHA1 hash:
2239f2802b803e282775fef5739050617aa22c9a
SH256 hash:
83c08f0721c8b0c96e3d6a8f3ccaf5c96fbcc427d574625c34424c3429fefaa1
MD5 hash:
3c5dbcc3bb27e913e14efd8054811373
SHA1 hash:
b0eba9388abddaef9d5aa49ccd5dbab2924cced0
SH256 hash:
c7f102558506e1664af6c1781909964d377e909a3a276aade19843fde51bede4
MD5 hash:
588e4bb830687dccf91884fb5ef122ca
SHA1 hash:
5408f418e569738550a26b9e2810cb0df7a4de9e
Detections:
win_formbook_g0 win_formbook_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments