MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c09b2348606b04620b185f4658474843eef3d9ec99ae70145a481b955d50aebf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 7


Intelligence 7 IOCs YARA 7 File information Comments

SHA256 hash: c09b2348606b04620b185f4658474843eef3d9ec99ae70145a481b955d50aebf
SHA3-384 hash: baa6fa3e96a884e8fe2b27449e38b5260b7038ea016d4c5196b8068bc95b184d98201121c2d233611c48dfb6d74f640f
SHA1 hash: 1d4621ba747111332fd2f8c9bae67c5c44fc768a
MD5 hash: 2a284fbd7e5e4f010e9322e93a238fde
humanhash: high-california-lithium-magnesium
File name:SecuriteInfo.com.Gen.Variant.Androm.29.12612.8788
Download: download sample
Signature Formbook
File size:258'048 bytes
First seen:2021-05-07 16:07:30 UTC
Last seen:2021-05-10 04:20:26 UTC
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 6144:iEK9X0GgK6lJSYj9QXGkJsRQOJLXY/oIktWbd:iE80VK6lx9QWvQKLS5
Threatray 5'122 similar samples on MalwareBazaar
TLSH 4144121A33D0C8FBE5311E301D3A9B7DDBE66D042695572F3B907B1A3EB26914C0E296
Reporter SecuriteInfoCom

Intelligence


File Origin
# of uploads :
2
# of downloads :
58
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Predator
Status:
Malicious
First seen:
2021-05-07 13:57:39 UTC
AV detection:
12 of 29 (41.38%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook macro rat spyware stealer trojan xlm
Behaviour
Checks SCSI registry key(s)
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
NSIS installer
Enumerates physical storage devices
Drops file in Windows directory
Suspicious use of SetThreadContext
Enumerates connected drives
Loads dropped DLL
Executes dropped EXE
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.craftsman-vail.com/cca/
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Email_stealer_bin_mem
Author:James_inthe_box
Description:Email in files like avemaria
Rule name:Executable_Converted_to_MSI
Rule name:INDICATOR_MSI_EXE2MSI
Author:ditekSHen
Description:Detects executables converted to .MSI packages using a free online converter.
Rule name:IPPort_combo_mem
Author:James_inthe_box
Description:IP and port combo
Rule name:Select_from_enumeration
Author:James_inthe_box
Description:IP and port combo
Rule name:SharedStrings
Author:Katie Kleemola
Description:Internal names found in LURK0/CCTV0 samples
Rule name:UAC_bypass_bin_mem
Author:James_inthe_box
Description:UAC bypass in files like avemaria

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Microsoft Software Installer (MSI) msi c09b2348606b04620b185f4658474843eef3d9ec99ae70145a481b955d50aebf

(this sample)

  
Delivery method
Distributed via web download

Comments