MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 40c99b13e4c363cb6bdd1f2bcbe100d2ef7a80d67b44f10fe2551b2b4fb173c7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 6


Intelligence 6 IOCs YARA 1 File information Comments

SHA256 hash: 40c99b13e4c363cb6bdd1f2bcbe100d2ef7a80d67b44f10fe2551b2b4fb173c7
SHA3-384 hash: 3a10782455584333f1bf604ebb0e0cf3e7c0a6f03ffb8ec74ae10294d97b3e2801bdb95e5fc2999ebd32b9fd051ad885
SHA1 hash: d1095d15935406c3ee314a45c42c15f17d4cadd0
MD5 hash: 587dad9ddf4774af5408b1041432c15d
humanhash: missouri-lion-alanine-sodium
File name:Shipment Document BL,INV and packing list.jpg.ace
Download: download sample
Signature FormBook
File size:325'829 bytes
First seen:2021-12-03 06:44:29 UTC
Last seen:2021-12-03 10:03:39 UTC
File type: ace
MIME type:application/octet-stream
ssdeep 6144:LaVZe8DWVr+UzdVQhUkXrMc5maEr0MtiKZzUYzD4nIo56zo+lY:CQ4WV+Mw3XrM91LxzUYzDBzo+lY
TLSH T1D86423475C50ACE099E0CAFF11244600AC9721F2ECFC61226E71F47E6B795BBD9D52B8
Reporter lowmal3
Tags:ace FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
135
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Threat name:
ByteCode-MSIL.Infostealer.Fareit
Status:
Malicious
First seen:
2021-12-02 15:41:43 UTC
File Type:
Binary (Archive)
Extracted files:
7
AV detection:
22 of 44 (50.00%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:e6b3 persistence rat spyware stealer suricata trojan
Behaviour
Modifies Internet Explorer settings
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Reads user/profile data of web browsers
Formbook Payload
Formbook
Modifies WinLogon for persistence
suricata: ET MALWARE FormBook CnC Checkin (GET)
suricata: ET MALWARE FormBook CnC Checkin (POST) M2
Malware Config
C2 Extraction:
http://www.xn--7tq168cfwa.xn--6qq986b3xl/e6b3/
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ACE_Containing_EXE
Author:Florian Roth - based on Nick Hoffman' rule - Morphick Inc
Description:Looks for ACE Archives containing an exe/scr file

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

FormBook

ace 40c99b13e4c363cb6bdd1f2bcbe100d2ef7a80d67b44f10fe2551b2b4fb173c7

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments