MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8fa8f67945e7ad85b3afc20abed666c8c69e9b0e592b9002c5bb78438d093d3e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 8fa8f67945e7ad85b3afc20abed666c8c69e9b0e592b9002c5bb78438d093d3e
SHA3-384 hash: 28c98da8ab718954ea8b6f9c1969290712b08e4de6b141068007caadaacf0ac1acbec35f5b48bf08d920da18d7475fda
SHA1 hash: 7c2db66e71b7a20edd1665a294fc7f3312050493
MD5 hash: ab59fd95c48e6c6345e1c9bc11df7588
humanhash: carpet-batman-crazy-seven
File name:Bfzobyn.exe
Download: download sample
Signature FormBook
File size:1'092'096 bytes
First seen:2020-07-03 12:36:58 UTC
Last seen:2020-07-03 14:13:22 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 9c21823864d17748e41e461aad6df761 (3 x FormBook, 1 x RemcosRAT)
ssdeep 24576:UwBWwQ4IMud9KLLM1nmViXJik4DGyevisgdL:UUQzrTcViXY6YL
Threatray 5'153 similar samples on MalwareBazaar
TLSH 0C357E52F2914837D5231A789C6FD7786829BE052A78984E37FD3D0C2F76741383A68B
Reporter abuse_ch
Tags:exe FormBook


Avatar
abuse_ch
Malspam distributing FormBook:

HELO: gproxy9-pub.mail.unifiedlayer.com
Sending IP: 69.89.20.122
From: sales@softtissuepaper.com
Subject: PI# 006
Attachment: PI.rar (contains "Bfzobyn.exe")

Intelligence


File Origin
# of uploads :
2
# of downloads :
89
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2020-07-03 12:38:12 UTC
AV detection:
21 of 28 (75.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
spyware persistence
Behaviour
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: MapViewOfSection
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Modifies Internet Explorer settings
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: MapViewOfSection
Modifies Internet Explorer settings
Suspicious use of SetThreadContext
Suspicious use of SetThreadContext
Checks whether UAC is enabled
Legitimate hosting services abused for malware hosting/C2
Adds Run entry to start application
Legitimate hosting services abused for malware hosting/C2
Adds Run entry to start application
Reads user/profile data of web browsers
Reads user/profile data of web browsers
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

80badb927f308868d5e33a2364909c32

FormBook

Executable exe 8fa8f67945e7ad85b3afc20abed666c8c69e9b0e592b9002c5bb78438d093d3e

(this sample)

  
Dropped by
MD5 80badb927f308868d5e33a2364909c32
  
Delivery method
Distributed via e-mail attachment

Comments