MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4092b0f7ea14add16e6f6f35071b074458a19d4550af50a80ed5742cc7046568. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 4092b0f7ea14add16e6f6f35071b074458a19d4550af50a80ed5742cc7046568
SHA3-384 hash: d2504af5bcb9628f253a9445f60b5f4fdb4d9af318911af5cde7207e425c5fb39a291ab44f44529f861ffad1a5abf7c4
SHA1 hash: b0e926330b4b67e823c2a12e9b8fa789a1b9291f
MD5 hash: 08b794da39ef13910c12b15e072c1edd
humanhash: blossom-alpha-chicken-fourteen
File name:PO CS009123 R10.exe
Download: download sample
Signature FormBook
File size:370'688 bytes
First seen:2020-06-18 06:02:36 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 6144:SO3uLzHfKwis4qUCJdC8cFd+TPRyQlblF9SMHMc+lTQsJ+NcMunmfUHkY:tuLBY8dC5E4QlxFP7+5QsJ+g+Ek
Threatray 5'192 similar samples on MalwareBazaar
TLSH A474D00976B8DE11F47C7BFAD5E604200F7DAD223612F21E2AF4329D09727E6590279B
Reporter abuse_ch
Tags:exe FormBook


Avatar
abuse_ch
Malspam distributing FormBook:

HELO: vps.sandrovicari.cc
Sending IP: 45.95.169.67
From: Mohannad A Alzeer <m.alzee@arabianbroz.com>
Subject: Re:Purchase Order
Attachment: PO CS009123 R10.IMG (contains "PO CS009123 R10.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
82
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Infostealer.Fareit
Status:
Malicious
First seen:
2020-06-18 06:04:12 UTC
AV detection:
33 of 48 (68.75%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
persistence spyware evasion trojan stealer family:formbook
Behaviour
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of FindShellTrayWindow
System policy modification
Suspicious use of AdjustPrivilegeToken
Modifies Internet Explorer settings
Suspicious behavior: MapViewOfSection
Suspicious use of SendNotifyMessage
Drops file in Program Files directory
Suspicious use of SetThreadContext
Checks whether UAC is enabled
Reads user/profile data of web browsers
Deletes itself
Adds Run entry to policy start application
Formbook
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

FormBook

Executable exe 4092b0f7ea14add16e6f6f35071b074458a19d4550af50a80ed5742cc7046568

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments