MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e825c5b9c196015372cc2153f670cdfec42827fe20aff62c5d493b67fd9c92f1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: e825c5b9c196015372cc2153f670cdfec42827fe20aff62c5d493b67fd9c92f1
SHA3-384 hash: 01a5bfa9491790baa376a5b118d2d33bc01537e6c680ab3553eddfa04d844f6d3984a9a9c39cb03e9abcb46dbaac6fad
SHA1 hash: 089f51fa44c17ccd0e0c1308638b3713948045e4
MD5 hash: 97be044955d080bdba4224e60e0cb4ab
humanhash: purple-lima-hydrogen-florida
File name:PLanilla de Facturacion Mensual 2020.exe
Download: download sample
Signature FormBook
File size:740'864 bytes
First seen:2020-05-27 12:12:53 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 82ee847d3412bd91ec2252cf3901e308 (16 x AgentTesla, 4 x Loki, 1 x NanoCore)
ssdeep 12288:zi8qmDnPyX8ylwhz8n4l7OUrYqYwYTtlNdUJIP0rExD7pxj6NuIcezY:eBeyXKx8n4IUrWtVQlrEF9xMH
Threatray 4'898 similar samples on MalwareBazaar
TLSH 3CF48D2EE2E04836F1671A3C9D1B5774982DBE102A2869466FE4DD4C9FF934D3C361A3
Reporter abuse_ch
Tags:exe FormBook


Avatar
abuse_ch
Malspam distributing FormBook:

HELO: mail.strongmailvault.com
Sending IP: 111.90.144.220
From: Julieta Campitelli <JCampiteli@newtral.com.ar>
Subject: PLANILLA DE FACTURACION HASTA ABRIL 2020
Attachment: PLanilla de Facturacion Mensual 2020.img (contains "PLanilla de Facturacion Mensual 2020.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
81
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Injector
Status:
Malicious
First seen:
2020-05-27 12:37:49 UTC
File Type:
PE (Exe)
Extracted files:
273
AV detection:
24 of 31 (77.42%)
Threat level:
  2/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook persistence rat spyware stealer trojan
Behaviour
Gathers network information
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates system info in registry
Suspicious use of UnmapMainImage
Drops file in Program Files directory
Suspicious use of SetThreadContext
Reads user/profile data of web browsers
Adds policy Run key to start application
Formbook Payload
ServiceHost packer
Formbook
Malware Config
C2 Extraction:
http://www.salomdy.com/v0j/
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

FormBook

Executable exe e825c5b9c196015372cc2153f670cdfec42827fe20aff62c5d493b67fd9c92f1

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments