MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bf04f6a3d759b9ce48f004cc8667d1b30b97451bcef767932fa6cbdd96ce87e9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: bf04f6a3d759b9ce48f004cc8667d1b30b97451bcef767932fa6cbdd96ce87e9
SHA3-384 hash: f953539eed2dc1983ae3a8bc3924bb3519b090d17fd498445da61da5bcab336b65a5eb9514473792cabb6904f03ee812
SHA1 hash: afe588e07569015c759a6898f6a6be96b33e35bc
MD5 hash: 80b38cb0e58c4ddc697c982b384f4ecb
humanhash: blossom-whiskey-avocado-oven
File name:Bank_details.exe
Download: download sample
Signature FormBook
File size:398'848 bytes
First seen:2020-06-10 07:37:18 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:Wskk9bTv68+6UoaZrlqoJFqFD2fSKUIBOcfwCelpcUc:ffTv68+loKltPYDIK
Threatray 5'984 similar samples on MalwareBazaar
TLSH 3B849D893250B69FC82BCDB6C9981C249B6074AB572BD343A45716EDAE0D7D7CF006E3
Reporter abuse_ch
Tags:exe FormBook


Avatar
abuse_ch
Malspam distributing FormBook:

HELO: host34.axxesslocal.co.za
Sending IP: 154.0.167.222
From: applications@frontierguns.co.za
Subject: Re: Confirm account
Attachment: Payment_details.rar (contains "Bank_details.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
62
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Backdoor.NanoCore
Status:
Malicious
First seen:
2020-06-10 07:39:09 UTC
AV detection:
26 of 31 (83.87%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook persistence rat rezer0 spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Drops file in Program Files directory
Suspicious use of SetThreadContext
Adds Run key to start application
Deletes itself
Reads user/profile data of web browsers
Formbook Payload
ServiceHost packer
rezer0
Formbook
Malware Config
C2 Extraction:
http://www.tromagy.com/yx5/
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

FormBook

Executable exe bf04f6a3d759b9ce48f004cc8667d1b30b97451bcef767932fa6cbdd96ce87e9

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments