MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5d2030fbc946a9391cd895d9f00ad806c7a05f4bff6e5199bdef2c32ee16861c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 5d2030fbc946a9391cd895d9f00ad806c7a05f4bff6e5199bdef2c32ee16861c
SHA3-384 hash: 122ccc2bb32b603af62e4988293178772a5136f9553c6f9f021e19ac2e6dbcdcef133ac1801f02498a789ac0f69ff31a
SHA1 hash: f79372576365563ca2e8bafb6d3c69fa8bbe8811
MD5 hash: 23abe3c5431af82379b42e9ffb3f3e95
humanhash: oven-paris-colorado-cup
File name:КВИТАНЦИЯ.zip
Download: download sample
Signature Formbook
File size:583'780 bytes
First seen:2023-12-18 06:49:53 UTC
Last seen:2023-12-18 10:51:03 UTC
File type: zip
MIME type:application/zip
ssdeep 12288:W/aTa8dE04uKgPy0covH7eDyLHpHD2e4Iq/sNeY4CZJzBm:RRG0Py0tbNLJH6vXENeY4Efm
TLSH T163C4235B25338254483F67BC61936F6C139B5CFAA07D04256C9A884CFC05B9AB36FE86
TrID 80.0% (.ZIP) ZIP compressed archive (4000/1)
20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)
Reporter cocaman
Tags:FormBook zip


Avatar
cocaman
Malicious email (T1566.001)
From: "Sasha <aidyn.kasymbekov@nordgold.com>" (likely spoofed)
Received: "from apkz6-1-spamexpert2.hoster.kz (apkz6-1-spamexpert2.hoster.kz [185.111.104.182]) "
Date: "Mon, 18 Dec 2023 05:11:28 +0100"
Subject: "=?UTF-8?Q?RE=3A_=D0=9A=D0=92=D0=98=D0=A2=D0=90=D0=9D=D0=A6=D0=98?=
=?UTF-8?Q?=D0=AF_=D0=9E=D0=91_=D0=9E=D0=9F=D0=9B=D0=90=D0=A2=D0=95?="
Attachment: "КВИТАНЦИЯ.zip"

Intelligence


File Origin
# of uploads :
4
# of downloads :
199
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:КВИТАНЦИЯ.exe
File size:796'672 bytes
SHA256 hash: e43c5c967a283769aca8d70f96608f6417f922cd1a9c924f7729c919a556a073
MD5 hash: b929987be980a33c1dfab05c03cbe15b
MIME type:application/x-dosexec
Signature Formbook
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2023-12-18 03:25:48 UTC
File Type:
Binary (Archive)
Extracted files:
7
AV detection:
16 of 37 (43.24%)
Threat level:
  2/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:gy14 rat spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Formbook payload
Formbook
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

zip 5d2030fbc946a9391cd895d9f00ad806c7a05f4bff6e5199bdef2c32ee16861c

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Formbook

Comments