MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2ff5f726080125732c91296d7bce8b496e5d50d2fb8b3d028f0f41990565015e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 2ff5f726080125732c91296d7bce8b496e5d50d2fb8b3d028f0f41990565015e
SHA3-384 hash: 06ea0a42e9ba6884c52069dacd81dd488a1076db49a7ac4681b177a414518d9fda7180ba33f9f772d4cdd17c9e59d7af
SHA1 hash: eed7b67d76a6083ef7e22779ebc6ba221c187e40
MD5 hash: 0b746a562bc4038bd7704abe73b27e02
humanhash: glucose-missouri-zebra-island
File name:Your orders.exe
Download: download sample
Signature FormBook
File size:351'744 bytes
First seen:2020-06-16 11:26:20 UTC
Last seen:2020-06-16 12:14:45 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 6144:3XbfsP81iq9GMDP03j5OUqTf6/gwUPJRCzZ1rdFhZGmdLBLK4fChYumjVgeiQV0m:3XbfsE1iqdDP85OU+ySPJozZ1dFhAmdF
Threatray 5'186 similar samples on MalwareBazaar
TLSH BB74BF2C06E87A1BC67E837FD2A5010C52D7D1761B87E78D890A60FA1E1F35BF56224B
Reporter abuse_ch
Tags:exe FormBook


Avatar
abuse_ch
Malspam distributing FormBook:

HELO: qproxy6-pub.mail.unifiedlayer.com
Sending IP: 69.89.23.12
From: vnexp.query@dhl.com
Subject: Your order has been received
Attachment: Respirator mask.img (contains "Your orders.exe")

Intelligence


File Origin
# of uploads :
2
# of downloads :
75
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-06-16 11:28:06 UTC
AV detection:
25 of 31 (80.65%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
evasion trojan persistence spyware
Behaviour
Suspicious use of SendNotifyMessage
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of FindShellTrayWindow
Modifies Internet Explorer settings
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
System policy modification
Drops file in Program Files directory
Suspicious use of SetThreadContext
Checks whether UAC is enabled
Maps connected drives based on registry
Reads user/profile data of web browsers
Deletes itself
Adds Run entry to policy start application
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

FormBook

Executable exe 2ff5f726080125732c91296d7bce8b496e5d50d2fb8b3d028f0f41990565015e

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments