MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 74d74e7da724014c17890327f3464b435314f480eb46553723ce0766941b38da. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 74d74e7da724014c17890327f3464b435314f480eb46553723ce0766941b38da
SHA3-384 hash: 8295dd225aa237dfc1d836d0013a3b0924710bec78450d6c143f5ab733a19283c5c8b751845a23babb6e116f8bec95a5
SHA1 hash: a50f19294e5553b62f26792c43b5ee1d94efe04e
MD5 hash: 790d5b40c6c93e4b5b404c61de360acc
humanhash: hot-april-yankee-triple
File name:Mopigyo.exe
Download: download sample
Signature FormBook
File size:559'616 bytes
First seen:2020-07-09 14:26:20 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 9a50e73bc75a3005fac729605bdf4c02 (3 x FormBook, 3 x RemcosRAT, 2 x AveMariaRAT)
ssdeep 12288:tvldw9ecty5wgPvh3NQFoVvVLrkX6dtOFRlA4B3zBKzf:lfw9DKth3NQFoDLrkXgtYRlA4lz8
Threatray 5'145 similar samples on MalwareBazaar
TLSH E9C48F72F2D08937D12F1A79CD1B96A8583ABE103D28DC8A7BF52D4C5F39651343A1A3
Reporter abuse_ch
Tags:exe FormBook


Avatar
abuse_ch
Malspam distributing FormBook:

HELO: email.iranjava.net
Sending IP: 64.79.79.178
From: info@avasanat.com
Reply-To: cherian.deilami.ae@mail.com
Subject: Details of Order
Attachment: Details.zip (contains "Mopigyo.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
81
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
DNS request
Sending a custom TCP request
Launching the default Windows debugger (dwwin.exe)
Threat name:
Win32.Exploit.BypassUac
Status:
Malicious
First seen:
2020-07-09 09:28:44 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
persistence spyware
Behaviour
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Modifies Internet Explorer settings
Suspicious behavior: MapViewOfSection
Suspicious use of SendNotifyMessage
Suspicious behavior: MapViewOfSection
Modifies Internet Explorer settings
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetThreadContext
Suspicious use of SetThreadContext
Checks whether UAC is enabled
Legitimate hosting services abused for malware hosting/C2
Adds Run entry to start application
Legitimate hosting services abused for malware hosting/C2
Adds Run entry to start application
Reads user/profile data of web browsers
Reads user/profile data of web browsers
Adds Run entry to policy start application
Adds Run entry to policy start application
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

FormBook

Executable exe 74d74e7da724014c17890327f3464b435314f480eb46553723ce0766941b38da

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments