MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cfb7d8e6f49f1f067aff2762657006d278b719fce64fbe89864baab8ae908120. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: cfb7d8e6f49f1f067aff2762657006d278b719fce64fbe89864baab8ae908120
SHA3-384 hash: 40194fcbd4d07abbcfdc39104fde1f98a444003379837febb629937d6f53ada7d8580e36860c1def54ecf14dfb8e77bd
SHA1 hash: 601850780f56ac916fb2fd427d327a914667169e
MD5 hash: 9696e455830765cc2c6ea589b0b71e11
humanhash: don-alabama-purple-equal
File name:yeni sipariş.exe
Download: download sample
Signature Formbook
File size:714'240 bytes
First seen:2020-10-20 08:56:55 UTC
Last seen:2020-10-25 18:49:27 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:URe0jsk2iNwRLaROZ4z2wNOIPNkfMF1ewI7nN2vhsy8besft:ULF1SHE2wgIPmfweBLN25syS
Threatray 2'585 similar samples on MalwareBazaar
TLSH 84E4E0B123F8AF25E03E6778416061418FF5A417D7A2D6997EDD22FE4F227814A33722
Reporter abuse_ch
Tags:exe FormBook geo TUR


Avatar
abuse_ch
Malspam distributing Formbook:

HELO: host2.himbimarket.com
Sending IP: 72.52.244.66
From: Seckin YILDIRIM <info@yildirimlarmetal.com.tr>
Subject: Re: Re: yeni satın alma siparişi
Attachment: yeni sipariş.zip (contains "yeni sipariş.exe")

Intelligence


File Origin
# of uploads :
2
# of downloads :
88
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Creating a file
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM_3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-10-20 08:06:54 UTC
AV detection:
26 of 29 (89.66%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
rat trojan spyware stealer family:formbook
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.kumcal.com/fs8/
Unpacked files
SH256 hash:
cfb7d8e6f49f1f067aff2762657006d278b719fce64fbe89864baab8ae908120
MD5 hash:
9696e455830765cc2c6ea589b0b71e11
SHA1 hash:
601850780f56ac916fb2fd427d327a914667169e
SH256 hash:
0a98c67b876570f32ba46825b7359bb1117c7462b505c9f375e5729b0a1a94c9
MD5 hash:
bcc88a3b9238b43a8d63ddb176a7cb84
SHA1 hash:
46795bc1d4815a60fbee8321b43fd781c8cb10aa
SH256 hash:
74a02ee9d0974bc2ece42b8a9f959a45fe83ad8379128f2bb8497c2a91de65f3
MD5 hash:
c24ff5cea3013ff077d30858ca6a53de
SHA1 hash:
9286f67567c19ebe47261dd9a6e5a2ee06939b4f
SH256 hash:
bac5797bde4b2810766a40d95bcdb825ac5b395fcbadd139daa19a44a6cdc049
MD5 hash:
a92cc1f6e0a2742350dfda6726db14c0
SHA1 hash:
e5404e3ed46498deb8ad8966a774540c2b8e9c1e
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe cfb7d8e6f49f1f067aff2762657006d278b719fce64fbe89864baab8ae908120

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments