MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e48f98656c4a21311cb99be0dc4066da0ff01bcce271339b60233945b7c8bb09. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: e48f98656c4a21311cb99be0dc4066da0ff01bcce271339b60233945b7c8bb09
SHA3-384 hash: 2258f8fe5ec3fd65a17e1c7c8afda378a5bf35f4f355caebce0883308074dc8ddbc7c5b032514d4a4ff6fd38326e9e4b
SHA1 hash: 6fa4605bbb63e80f4d6b62c27eb9a1ec441b7e88
MD5 hash: 39e343d80ab4d1e666174259ddace5cd
humanhash: nuts-zebra-beer-west
File name:INV+PACKING LIST.gz
Download: download sample
Signature Formbook
File size:543'404 bytes
First seen:2021-04-25 09:27:58 UTC
Last seen:2021-04-25 09:37:30 UTC
File type: gz
MIME type:application/x-rar
ssdeep 12288:QqglLM1mOJ4qaFExWKG0OCIAf7trQU8C9dAnXIW/gi85kV:QxLM1mXmWKG0OCztkU8C9dAXIWYiukV
TLSH 4CC423CB605F62704C18866CCBAB76D16D4A7CC27EB14889507B4B703B53AC642BA7BC
Reporter cocaman
Tags:FormBook gz


Avatar
cocaman
Malicious email (T1566.001)
From: "Fadi Tahboub <fadi.tahboub@rehau.com>" (likely spoofed)
Received: "from rehau.com (unknown [45.137.22.94]) "
Date: "24 Apr 2021 15:40:10 -0700"
Subject: "Re: Shipment"
Attachment: "INV+PACKING LIST.gz"

Intelligence


File Origin
# of uploads :
4
# of downloads :
228
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-04-24 13:57:43 UTC
File Type:
Binary (Archive)
Extracted files:
15
AV detection:
15 of 29 (51.72%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.consultinggroupwv.com/ple/
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

gz e48f98656c4a21311cb99be0dc4066da0ff01bcce271339b60233945b7c8bb09

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Formbook

Comments