MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1fa61bb029466f4fe3ed9385994dcaed8b25715931e460f9b4db88ec155ec6a3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 1fa61bb029466f4fe3ed9385994dcaed8b25715931e460f9b4db88ec155ec6a3
SHA3-384 hash: 01f892c97646b838b5000f9085c341238ddec3a7b9259504aa8266a63db72eb06c69ceaa15f34edb9ab5c274ef54452a
SHA1 hash: 68d4ae01ba1fe5af81b634cb569e2062a11b305e
MD5 hash: 0efca6807eac19cadeb17ec53e9c7cd8
humanhash: high-venus-skylark-charlie
File name:Scan_07062020.exe
Download: download sample
Signature FormBook
File size:343'552 bytes
First seen:2020-06-08 05:53:35 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 6144:FDFIP2Drcc37/teKsq4VH7NREnP/WS7dfqFFC2WNYEZ:FDH/ELqs/EvqFFbjEZ
Threatray 5'309 similar samples on MalwareBazaar
TLSH 6D74025627AD4723E93D4BF590BA540113B22E17767AF71F4DC2B0CA1AF7B008A61B27
Reporter abuse_ch
Tags:exe FormBook


Avatar
abuse_ch
Malspam distributing FormBook:

HELO: mout.perfora.net
Sending IP: 74.208.4.194
From: Darin Wang <darin@interstatebatteriestampa.com>
Reply-To: Darin Wang <darin@interstatebatteriestampa.com>
Subject: 回覆: Order 05062020
Attachment: Scan_07062020.img (contains "Scan_07062020.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
71
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-06-08 01:54:31 UTC
AV detection:
25 of 31 (80.65%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook persistence rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
System policy modification
Drops file in Program Files directory
Suspicious use of SetThreadContext
Deletes itself
Reads user/profile data of web browsers
Adds policy Run key to start application
Formbook Payload
ServiceHost packer
Formbook
Malware Config
C2 Extraction:
http://www.norjax.com/hxb/
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

FormBook

Executable exe 1fa61bb029466f4fe3ed9385994dcaed8b25715931e460f9b4db88ec155ec6a3

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments