MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ec24550a9fa2fdb2a0e7c739b9ac97387925808dbd832b11675f18e48a93bcc5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: ec24550a9fa2fdb2a0e7c739b9ac97387925808dbd832b11675f18e48a93bcc5
SHA3-384 hash: 79fccfde9df4e67288099cb7aeaf70da9b67ccdef529aae344fdc2609814581bf8fd0659f1966740e90ecfdcb0de07a3
SHA1 hash: cb9719eb66ed563bd1c3b7fa7313297b5309bf45
MD5 hash: 8ef0ae4c150733c32e6ab39bd3e536f6
humanhash: uncle-alaska-golf-one
File name:ORDER#08182020.exe
Download: download sample
Signature FormBook
File size:572'928 bytes
First seen:2020-08-18 11:10:32 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 12288:yCR1CBjqzoV45grdlQn12j+prKTxbgXKpEYte:FaqUV45grA9tKe0EN
Threatray 2'340 similar samples on MalwareBazaar
TLSH 25C4F13232909B55E5BB433A8C99504503F9BC07A622D76DBDDC325D0932BA74B23BDB
Reporter abuse_ch
Tags:exe FormBook


Avatar
abuse_ch
Malspam distributing FormBook:

HELO: alnassar.com.sa
Sending IP: 162.244.93.110
From: Isabella Pellegrino <seaworld4@seaworld-distribution.com>
Reply-To: seaworld4@seaworld-distribution.com
Subject: Fw: RE: ORIGINAL DOCUMENTS PART TWO 08182020CV
Attachment: ORDER08182020.zip (contains "ORDER#08182020.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
73
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Unauthorized injection to a recently created process
Creating a file
Launching a process
Creating a file in the %AppData% subdirectories
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2020-08-18 11:12:09 UTC
AV detection:
23 of 28 (82.14%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
rat spyware trojan stealer family:formbook
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads user/profile data of web browsers
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.regulars6.com/zaer/
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

FormBook

Executable exe ec24550a9fa2fdb2a0e7c739b9ac97387925808dbd832b11675f18e48a93bcc5

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments