MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4a2e8f13ad2ce022158574edb3ab566db4544ec1dcda648845b16bc754f4e321. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 4a2e8f13ad2ce022158574edb3ab566db4544ec1dcda648845b16bc754f4e321
SHA3-384 hash: 2f60badb780078ca66b939a7e3137a051858adce195126f1dbcd168999745192705f9fa77e0968f0b55a676ea8b60a2a
SHA1 hash: 2557d3052c0175f3f2346d2e93162b1553ddfa46
MD5 hash: ea84edffa7e1f6a0ad5b4d98a889f57b
humanhash: robin-colorado-maryland-edward
File name:Item list.exe
Download: download sample
Signature FormBook
File size:404'480 bytes
First seen:2020-06-10 07:44:31 UTC
Last seen:2020-06-10 09:18:46 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 12288:XvqsH6ZJsi/erC0GODqB1pI7Qz4XGjXYsX7hZMt1noiU:/qa6f/eJDOAdmp
Threatray 14'243 similar samples on MalwareBazaar
TLSH B784AD8D7650B2DFC827CD768AA81C24A760A067532BD347A41716ED9A0EBD7CF142F3
Reporter abuse_ch
Tags:exe FormBook


Avatar
abuse_ch
Malspam distributing FormBook:

HELO: mail4.kracktus.live
Sending IP: 157.245.227.152
From: Rafael Bernad<account@aeontray.com>
Subject: PURCHASE LIST
Attachment: Item list.zip (contains "Item list.exe")

Intelligence


File Origin
# of uploads :
2
# of downloads :
73
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Spyware.Negasteal
Status:
Malicious
First seen:
2020-06-10 07:46:09 UTC
AV detection:
25 of 30 (83.33%)
Threat level:
  2/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook evasion persistence rat spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Gathers network information
Modifies Internet Explorer settings
Suspicious use of UnmapMainImage
Drops file in Program Files directory
Suspicious use of SetThreadContext
Maps connected drives based on registry
Adds Run key to start application
Checks BIOS information in registry
Deletes itself
Reads user/profile data of web browsers
Looks for VMWare Tools registry key
Formbook Payload
Looks for VirtualBox Guest Additions in registry
ServiceHost packer
Formbook
Malware Config
C2 Extraction:
http://www.nacemo.com/cza/
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

FormBook

Executable exe 4a2e8f13ad2ce022158574edb3ab566db4544ec1dcda648845b16bc754f4e321

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments