MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c48deffa7188f31de3b9347530cad3dee6b5f4a5afbe89c9e50629a6611bdec8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: c48deffa7188f31de3b9347530cad3dee6b5f4a5afbe89c9e50629a6611bdec8
SHA3-384 hash: c853e2624843c5c081011a666358628780180e0a41fce15b9fcb051aac07a5292e02cabf731e8ec648351e19b4a85dad
SHA1 hash: bb9f11ea6c174e5a85e67c8aab4e561ea6fde03f
MD5 hash: 005d25c88ad7084e0b6fd294b4dd8dda
humanhash: football-vermont-georgia-ack
File name:purchase order.pdf.exe
Download: download sample
Signature Formbook
File size:865'280 bytes
First seen:2022-02-23 15:31:23 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'609 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 24576:dzYK777777777777nqQVQ1ge7Uqdiczkfv6djeubk2Fs:px777777777777nqtzUOXQfv61euh
TLSH T1BC05C04839A78F3DF1B58B725DC5ECA4BA9CFB232C08B37D78556246C691B904C423B6
Reporter James_inthe_box
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
255
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Adding an access-denied ACE
Creating a process from a recently created file
Creating a process with a hidden window
Creating a file in the %temp% directory
Launching a process
Launching cmd.exe command interpreter
Creating a window
Sending a custom TCP request
Сreating synchronization primitives
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Unauthorized injection to a system process
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
control.exe obfuscated packed replace.exe
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Queues an APC in another process (thread injection)
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Double Extension
Sigma detected: Suspicius Add Task From User AppData Temp
Sigma detected: Suspicius Schtasks From Env Var Folder
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Uses an obfuscated file name to hide its real file extension (double extension)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-02-23 15:30:13 UTC
File Type:
PE (.Net Exe)
Extracted files:
16
AV detection:
22 of 27 (81.48%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:fi46 rat spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Deletes itself
Formbook Payload
Formbook
Unpacked files
SH256 hash:
9f69e80be1c801708018ce3ec18439be39c75eafcc3bb7bdd22b179c9e8419b0
MD5 hash:
cf5a72ab2023890998e0345076f7c3ae
SHA1 hash:
5d1109ea28b9e2f84ac3206fbaaf4f6e95d6593a
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
e3bdaf9e98eb65a070cf4424bc123e57ade151c41e4a0d375e769749155c1715
MD5 hash:
78a25e75b94923e889ecd100349facbe
SHA1 hash:
6b3f8db525d3c98f92ed480e664ab8ee9458340b
SH256 hash:
348fd18495a8f41e22af307e16d5e541f17941172a4c6d4f2b0943abbc3785c0
MD5 hash:
05a1307017476696244a78c85690fcfd
SHA1 hash:
57774441df0e9e45bfe29362f124fea2c4a50b1f
SH256 hash:
1d615416e22a404ed61e4c752adee7a0b50214d8fefb3d833adcca61179f9978
MD5 hash:
7f1c900edc97e334a560364e27f52fce
SHA1 hash:
201a7db21084b472ad2bc0561c4cfc1c4a4f5cd7
SH256 hash:
c48deffa7188f31de3b9347530cad3dee6b5f4a5afbe89c9e50629a6611bdec8
MD5 hash:
005d25c88ad7084e0b6fd294b4dd8dda
SHA1 hash:
bb9f11ea6c174e5a85e67c8aab4e561ea6fde03f
Malware family:
FormBook
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments