MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 22948624c2febb3129079dfea0d1461ec0649c4f60ab69994876b9a8836a1142. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 22948624c2febb3129079dfea0d1461ec0649c4f60ab69994876b9a8836a1142
SHA3-384 hash: ce0941b5be5e7225d499f10c0a2e0fd460e1f58b5e0141d00d1dd3afabd3a197661772c39c8921a75f56115f21072816
SHA1 hash: a94004f1a077b090327662e34b5ded182b474145
MD5 hash: 9128bd506102bd6373e9d176ba23586a
humanhash: ohio-indigo-four-muppet
File name:Scan Order copy 22-05-2020_pdf.exe
Download: download sample
Signature FormBook
File size:1'392'128 bytes
First seen:2020-05-25 12:16:46 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 3d95adbf13bbe79dc24dccb401c12091 (881 x AgentTesla, 737 x FormBook, 236 x SnakeKeylogger)
ssdeep 24576:ttb20pkaCqT5TBWgNQ7aBDK1oOWVeBRJR99TZMEM9pZUMayGNCBat6A:eVg5tQ7aBDK1dWWP9VZ78ZGNCB25
Threatray 4'399 similar samples on MalwareBazaar
TLSH 0F55D02373DE8361C3B25273BA257B11BE7B782505A5F56B2FD8093DE820122525E773
Reporter abuse_ch
Tags:exe FormBook


Avatar
abuse_ch
Malspam distributing FormBook:

HELO: group.sulfindo.com
Sending IP: 219.83.79.252
From: Ivan Cheung <ivan.cheung@sinoconnection.com>
Subject: Re: RE: PAYMENT BY SINO HK released on 22/5/20 // (PFL-SINO) Export shipment LCL
Attachment: Scan Order copy 22-05-2020.pdf.xz (contains "Scan Order copy 22-05-2020_pdf.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
69
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Injector
Status:
Malicious
First seen:
2020-05-25 00:25:35 UTC
File Type:
PE (Exe)
Extracted files:
26
AV detection:
25 of 31 (80.65%)
Threat level:
  2/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook rat spyware stealer trojan persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Drops file in Program Files directory
Suspicious use of SetThreadContext
Adds Run key to start application
Reads user/profile data of web browsers
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.glamotd.com/gm1/
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

FormBook

Executable exe 22948624c2febb3129079dfea0d1461ec0649c4f60ab69994876b9a8836a1142

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments