MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 37812e3e7309cc0348c77208870cbeb44636a785dec26241fc6e392905edf91e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 37812e3e7309cc0348c77208870cbeb44636a785dec26241fc6e392905edf91e
SHA3-384 hash: fb78bc9fe78ccee7aa8c523e95b416692b4cbd47623fb4fa96af95daaef3a684f7965bcb029912626121675ebbf936b9
SHA1 hash: ca5b19498a34ecbd3bbb6c4cce1815c54a5beb58
MD5 hash: 603c057f5be38f515f37db8fddf0e218
humanhash: beer-lactose-july-mississippi
File name:RFQPO700125210.bat
Download: download sample
Signature FormBook
File size:396'800 bytes
First seen:2020-05-26 08:11:04 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:nwuKvDgEEX5Psp7M19w28HSv06Vxyb819n5TkvRWTm:Obz2U7M1ag
Threatray 5'304 similar samples on MalwareBazaar
TLSH BE849D9C3250B6DFC827C976DAA46C60EB61B47B430BD343A45316ADAA0D69BCF114F3
Reporter abuse_ch
Tags:bat FormBook


Avatar
abuse_ch
Malspam distributing FormBook:

HELO: ip-143-95-1-123.iplocal
Sending IP: 65.75.147.183
From: Qatalum Services LLC <info@qatalum.com>
Subject: Qatalum RFQ PO700125210 Supply
Attachment: RFQPO700125210.r15 (contains "RFQPO700125210.bat")

Intelligence


File Origin
# of uploads :
1
# of downloads :
75
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-05-26 08:40:03 UTC
File Type:
PE (.Net Exe)
Extracted files:
7
AV detection:
25 of 31 (80.65%)
Threat level:
  2/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook coreentity rat rezer0 spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of UnmapMainImage
Suspicious use of SetThreadContext
Deletes itself
Formbook Payload
rezer0
CoreEntity .NET Packer
Formbook
Malware Config
C2 Extraction:
http://www.regulars5.com/jac0/
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

FormBook

Executable exe 37812e3e7309cc0348c77208870cbeb44636a785dec26241fc6e392905edf91e

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments