MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a46eb9ad512b0b9355c24ab2320a1cd25758bc5e90485a476596982d41f9fe56. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: a46eb9ad512b0b9355c24ab2320a1cd25758bc5e90485a476596982d41f9fe56
SHA3-384 hash: 200fb7c5841a4e18ea158db7e23e21775ceddcec54e6ccdd7c79ea3c4c9164eeefd374463cee4402b510ed8a2aade9ca
SHA1 hash: 84f5200e330d6d4be843564d3494056a90da8fad
MD5 hash: ab99d25b2996150cc085ab8eae483f2d
humanhash: eighteen-network-cola-green
File name:PURCHASE ORDER NO7654567.exe
Download: download sample
Signature FormBook
File size:305'152 bytes
First seen:2020-06-15 11:46:32 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 6144:iJIWmRWkszCTvAIxi5rCVwqrVUEUk9MdguRNFF9wTmuM:9V0zCTvA35rCVmO+RNqTvM
Threatray 5'116 similar samples on MalwareBazaar
TLSH 0F54020CBA8C5166C6BD1679CEE5064007FBA8671672E35F0ADC309C1F17BE58662F17
Reporter abuse_ch
Tags:exe FormBook


Avatar
abuse_ch
Malspam distributing FormBook:

HELO: jmet.com
Sending IP: 62.113.202.70
From: Jane Lee<info@jmet.com>
Subject: PURCHASE ORDER
Attachment: PURCHASE ORDER NO7654567.Z (contains "PURCHASE ORDER NO7654567.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
73
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-06-15 05:32:49 UTC
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook evasion persistence rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Drops file in Program Files directory
Suspicious use of SetThreadContext
Maps connected drives based on registry
Checks BIOS information in registry
Deletes itself
Reads user/profile data of web browsers
Looks for VMWare Tools registry key
Adds policy Run key to start application
Formbook Payload
Looks for VirtualBox Guest Additions in registry
Formbook
Malware Config
C2 Extraction:
http://www.becouf.com/wdm/
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

FormBook

Executable exe a46eb9ad512b0b9355c24ab2320a1cd25758bc5e90485a476596982d41f9fe56

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments