MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3527457b184139953c43be59287281eb8f797e9cc8f3e9d637362276fe4f83a2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 3527457b184139953c43be59287281eb8f797e9cc8f3e9d637362276fe4f83a2
SHA3-384 hash: 400e04bdaf722663ce9cf12cb219fbb57dfa917183acc6cf01fb43993dcb4a0f025bcebbd81c241a0f43854c2983296f
SHA1 hash: 391345b7517bf9b98ee4bf442bd3250823493510
MD5 hash: 2524d1a6ee8061056d643d8a603a6791
humanhash: tango-oscar-bacon-sierra
File name:orderquantity0030502020 2000.exe
Download: download sample
Signature FormBook
File size:693'648 bytes
First seen:2020-05-04 21:39:04 UTC
Last seen:2020-05-05 10:25:19 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 83a1448767faf700dce12c022b592a4e (7 x FormBook, 1 x TrickBot)
ssdeep 12288:2GZS+4SrWYbY1EoQZhnhXaP0rj+IazpbVkcUb/cg3DrjqEGk7c:fsSlbYdQvnhZrSVbVkcUbU0+Fec
Threatray 5'149 similar samples on MalwareBazaar
TLSH 98E40202F58E842AE42982F16868564177267D1736E4D3CB374C7288FD317A39978FAF
Reporter abuse_ch
Tags:exe FormBook

Code Signing Certificate

Organisation:VeriSign Time Stamping Services Signer - G2
Issuer:VeriSign Time Stamping Services CA
Algorithm:sha1WithRSAEncryption
Valid from:Jun 15 00:00:00 2007 GMT
Valid to:Jun 14 23:59:59 2012 GMT
Serial number: 3825D7FAF861AF9EF490E726B5D65AD5
Intelligence: 44 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: 8815DFF787F21FA8106760CB89C5B4493F4BD45E2CE801D2A4FE1F61DEE0C039
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform


Avatar
abuse_ch
Malspam distributing FormBook:

HELO: pittini.ml
Sending IP: 23.238.48.9
From: Archana Ambolkar <Archana@chemprosys.com>
Subject: orderquantity0030502020#5020285-E
Attachment: orderquantity0030502020 2000.exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
95
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Kryptik
Status:
Malicious
First seen:
2020-05-05 01:55:07 UTC
File Type:
PE (Exe)
Extracted files:
21
AV detection:
22 of 31 (70.97%)
Threat level:
  2/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook persistence rat spyware stealer trojan
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of UnmapMainImage
Drops file in Program Files directory
Suspicious use of SetThreadContext
Adds Run key to start application
Deletes itself
Reads user/profile data of web browsers
Adds policy Run key to start application
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.mansiobok.info/ch09/
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

FormBook

Executable exe 3527457b184139953c43be59287281eb8f797e9cc8f3e9d637362276fe4f83a2

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments