MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 538b5708c76c86e74b0bf54772daa9bda7c7bab48b5261541a3bf128714d8e68. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 538b5708c76c86e74b0bf54772daa9bda7c7bab48b5261541a3bf128714d8e68
SHA3-384 hash: 482d7dd24a217371ad17c1455cd52a63368bf46033311fd3e2579c4779773c5f8af2748a49893557a7b0284cb98573b9
SHA1 hash: ff8fcb1686a302b07b4dc1048f1537db186aa95f
MD5 hash: b418742ef0a7b6ea714a9f8e5c173701
humanhash: fourteen-foxtrot-mango-carpet
File name:ORDER_1602.exe
Download: download sample
Signature FormBook
File size:344'576 bytes
First seen:2020-05-11 08:17:44 UTC
Last seen:2020-05-11 08:59:10 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'597 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 6144:lWeS2+ApypxwRkWi4It3qfCIk3cwaX0ilbgtExlFE5aS/XXMuiJLLMP5uvqkRZOH:QApypxwRkWi4It3qfCIk3cwaX0ilbg5/
Threatray 5'216 similar samples on MalwareBazaar
TLSH D0749E04329D6B7AE4B66BF56AA4A541D7F1306A3462E7AD4CD210CE42F4F81C8B1F37
Reporter abuse_ch
Tags:exe FormBook


Avatar
abuse_ch
Malspam distributing FormBook:

HELO: qualitech-solutions.cam
Sending IP: 111.90.140.145
From: Samuel Oberg <samueloberg@qualitech-solutions.cam>
Subject: RE: ORDER SHEET
Attachment: ORDER_1602.rar (contains "ORDER_1602.exe")

Intelligence


File Origin
# of uploads :
2
# of downloads :
85
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Avemaria
Status:
Malicious
First seen:
2020-05-11 04:33:00 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
26 of 31 (83.87%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook rat spyware stealer trojan persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Drops file in Program Files directory
Suspicious use of SetThreadContext
Adds Run key to start application
Deletes itself
Reads user/profile data of web browsers
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.govaj.com/bd2/
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

FormBook

Executable exe 538b5708c76c86e74b0bf54772daa9bda7c7bab48b5261541a3bf128714d8e68

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments