MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 7a475538957191436090c02a6ad2daa2ea4e60aa82c11f514892d5541a3e79d8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
FormBook
Vendor detections: 6
| SHA256 hash: | 7a475538957191436090c02a6ad2daa2ea4e60aa82c11f514892d5541a3e79d8 |
|---|---|
| SHA3-384 hash: | ea74e95c47955b1b61ae92cf0229fef8bf962bb0035926829abe8766c42ca1648a14aaccd89fcd8cd1ce8d9594233cf6 |
| SHA1 hash: | f39347274c0c070748a0c1efe29b3b5ed651861a |
| MD5 hash: | 3b512f0fc4f57f6f4aec897c027e8bda |
| humanhash: | iowa-ten-india-thirteen |
| File name: | Purchase order from Arrow Electronics Components.exe |
| Download: | download sample |
| Signature | FormBook |
| File size: | 338'432 bytes |
| First seen: | 2020-06-15 13:24:57 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger) |
| ssdeep | 6144:F0Pyw6gArIvMXYOqr2uPJd+F5akrKr11n:Fsyw/GXajP/aAkr+ |
| Threatray | 5'205 similar samples on MalwareBazaar |
| TLSH | 5874F0057BEA5B14E1BE57B598F1554083B078AA7E23F75E1FC130A91932FE4AA01F0B |
| Reporter | |
| Tags: | exe FormBook |
abuse_ch
Malspam distributing FormBook:From: "Liu Jianguo" <liujianguo.singapore@arrow.com>
Reply-To: "Liu Jianguo" <liujianguo.singapore@arrow.com>
Subject: FW: REQUEST FOR QUOTATION - Arrow Electronics Components
Attachment: Purchase order from Arrow Electronics Components.rar (contains "Purchase order from Arrow Electronics Components.exe")
Intelligence
File Origin
# of uploads :
1
# of downloads :
72
Origin country :
n/a
Vendor Threat Intelligence
Detection:
Formbook
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Swotter
Status:
Malicious
First seen:
2020-06-15 11:41:35 UTC
AV detection:
25 of 31 (80.65%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Similar samples:
+ 5'195 additional samples on MalwareBazaar
Result
Malware family:
formbook
Score:
10/10
Tags:
family:formbook persistence rat spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious behavior: MapViewOfSection
Suspicious use of UnmapMainImage
Drops file in Program Files directory
Suspicious use of SetThreadContext
Reads user/profile data of web browsers
Adds policy Run key to start application
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.govaj.com/lgk/
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.