MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3ed10b81b38e4516bdd1257cb2252bf7a8fffbd3b503bcc9910b2a5d0bf5996e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 3ed10b81b38e4516bdd1257cb2252bf7a8fffbd3b503bcc9910b2a5d0bf5996e
SHA3-384 hash: 1f67595fc40be7021735d4bcef59655e4bb8a495760c45bae427ec6a6f4c2173673ef2db2f77988cadf2cb8449809d3b
SHA1 hash: 1c2b0253c7ed809698e8443fdaf0aba9025765bb
MD5 hash: 0819c6060cc1781c9378e0a68206bfa4
humanhash: asparagus-low-romeo-two
File name:POFKEC-16112022.rar
Download: download sample
Signature Formbook
File size:446'397 bytes
First seen:2022-11-16 07:49:51 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 12288:oc2y8hF7ODFdTTlyu6OPB8jQNk5lLMZZl2Jp1:vGBUzlBukNcAl2R
TLSH T1449423776048B0CF7CA04248CDDB64B2B545A204652C1EFB30AD5B49BEFEA98DB48FD4
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:FormBook QUOTATION rar


Avatar
cocaman
Malicious email (T1566.001)
From: ""Zuher Gondekar" <sales@aartechkw.com>" (likely spoofed)
Received: "from aartechkw.com (unknown [103.14.155.9]) "
Date: "15 Nov 2022 20:45:08 -0600"
Subject: "PO FKEC-012323-10672-22 / Price / QUOTATION REF NO: FKE1210221"
Attachment: "POFKEC-16112022.rar"

Intelligence


File Origin
# of uploads :
1
# of downloads :
109
Origin country :
n/a
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:POFKEC-16112022.exe
File size:531'968 bytes
SHA256 hash: c6070d16218077441b9faa6ed769b764e27d7a506c2eea9ee98527d88f2c8eae
MD5 hash: 5700f09933c40244225e5cd14da128c3
MIME type:application/x-dosexec
Signature Formbook
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Spyware.Noon
Status:
Malicious
First seen:
2022-11-16 04:37:30 UTC
File Type:
Binary (Archive)
Extracted files:
5
AV detection:
17 of 40 (42.50%)
Threat level:
  2/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:th47 rat spyware stealer trojan
Behaviour
Enumerates system info in registry
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook payload
Formbook
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

rar 3ed10b81b38e4516bdd1257cb2252bf7a8fffbd3b503bcc9910b2a5d0bf5996e

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments