MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 da63e8bb36574c655d7d306574afbc4a67396b12cf8553b1149e0ac8560dc313. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
FormBook
Vendor detections: 4
| SHA256 hash: | da63e8bb36574c655d7d306574afbc4a67396b12cf8553b1149e0ac8560dc313 |
|---|---|
| SHA3-384 hash: | 2d4edfa175b07f008817eac9c24dddd3f54b61b5a4c21cad73feedb01bc4ab2b3ea91832c34e6785d9a0655162ed1e7a |
| SHA1 hash: | 2dfc0be7d26bce4bbd6dd3a930e3664e76de9ce7 |
| MD5 hash: | 18dd5c3906f514d194b4e00e338e2a44 |
| humanhash: | ohio-hamper-mobile-seventeen |
| File name: | Attached is list of our purchase order.exe |
| Download: | download sample |
| Signature | FormBook |
| File size: | 1'041'920 bytes |
| First seen: | 2020-06-29 08:58:33 UTC |
| Last seen: | 2020-06-29 10:10:44 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 5d0e79988ecb959886127ac7817e5abe (3 x FormBook) |
| ssdeep | 12288:nLmPCfh8bqyp4hVV8E2KnYJuhEFNznsjgieOVEjvSnyDnAtrlktQB2eBoc:nLpfNN8EeHTzbnLmxlkWB2M |
| Threatray | 5'440 similar samples on MalwareBazaar |
| TLSH | 90259D23B3916C3ED13326789C5F46E45A26BF002B28A64A27E53D7D5F3AF5138991C3 |
| Reporter | |
| Tags: | exe FormBook |
abuse_ch
Malspam distributing FormBook:HELO: server.linux94.papaki.gr
Sending IP: 195.201.245.217
From: Nissos Kivittis <nissos.k@bwl.com.cy>
Subject: Re: Re: Re: Re: Order
Attachment: Attached is list of our purchase order.zip (contains "Attached is list of our purchase order.exe")
Intelligence
File Origin
# of uploads :
3
# of downloads :
79
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Threat name:
Win32.Exploit.BypassUac
Status:
Malicious
First seen:
2020-06-29 09:00:14 UTC
AV detection:
27 of 31 (87.10%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Similar samples:
+ 5'430 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
8/10
Tags:
persistence spyware evasion trojan
Behaviour
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of SendNotifyMessage
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: MapViewOfSection
Suspicious use of FindShellTrayWindow
Modifies Internet Explorer settings
Suspicious use of SetThreadContext
Legitimate hosting services abused for malware hosting/C2
Adds Run entry to start application
Checks whether UAC is enabled
Reads user/profile data of web browsers
Adds Run entry to policy start application
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.