MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 811b6950ba9561169b22ccfc12daf0fc57f26a910272f56288bd0d7c10da5c15. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 811b6950ba9561169b22ccfc12daf0fc57f26a910272f56288bd0d7c10da5c15
SHA3-384 hash: 85c6d34e81d0f36c5642c6323e0faa4e12005b247ffa4354c8e119aeab02b61432e184a402787c6eb30ab0f72633cea3
SHA1 hash: 31d76093e29c3cf930c6f049a87f346fe85fdd78
MD5 hash: e05a0e4c1c58a65a562fada396783b93
humanhash: xray-fourteen-river-sink
File name:CANAL PDA SUPPLIES RQT-pdf.exe
Download: download sample
Signature FormBook
File size:728'576 bytes
First seen:2020-05-27 05:12:15 UTC
Last seen:2020-05-27 05:53:46 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 1b590093cfa7d297eb222f9e91c3903a (7 x AgentTesla, 4 x Loki, 3 x 404Keylogger)
ssdeep 12288:2cSxZThBBXdHeFh3GfGMMYQ87VF2Mlc00ypARjuW62c8UBKn:WLvjHeWfGMG8r2sF5pARo2Dc
Threatray 4'579 similar samples on MalwareBazaar
TLSH E0F49D26E2D0C437C1771A3D9D1F5B74E82ABE712A695D7A2BF49C0C9F382913836193
Reporter jarumlus
Tags:FormBook

Intelligence


File Origin
# of uploads :
3
# of downloads :
74
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Injector
Status:
Malicious
First seen:
2020-05-27 00:12:00 UTC
File Type:
PE (Exe)
Extracted files:
264
AV detection:
29 of 31 (93.55%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook persistence rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of UnmapMainImage
Drops file in Program Files directory
Suspicious use of SetThreadContext
Adds Run key to start application
Deletes itself
Reads user/profile data of web browsers
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.nyoxibwer.com/hm2/
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

FormBook

Executable exe 811b6950ba9561169b22ccfc12daf0fc57f26a910272f56288bd0d7c10da5c15

(this sample)

  
Dropped by
FormBook
  
Delivery method
Distributed via e-mail attachment

Comments