MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5f928f6a534f2420969e9072892d08011473d5993a183c515f2ff2620a33a56f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 5f928f6a534f2420969e9072892d08011473d5993a183c515f2ff2620a33a56f
SHA3-384 hash: 1c4f47b100546bc61ebdf401d10d6293adfd55b85968884fddc3e269d41403cb60a8d52cae839bcbc93691d20f268ba4
SHA1 hash: 210c11738cddc0dfc15f2835dd045b811e139301
MD5 hash: 9e75b11066af55f0350d2066dc00d4bd
humanhash: december-five-indigo-beer
File name:uuz.exe
Download: download sample
Signature FormBook
File size:384'512 bytes
First seen:2020-08-18 19:51:16 UTC
Last seen:2020-08-18 22:29:48 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 6144:L2uHyfJRCllQWH7OeibnkD4L9OhPwnyYSQ9zswCk:iuHyfJiZHa7rq4ROhhIzsw9
Threatray 2'240 similar samples on MalwareBazaar
TLSH E084E1187554B68FD82FCC3A99A45C74476032776347F207AC43A9EAAB1DBA2CF015E3
Reporter abuse_ch
Tags:exe FormBook


Avatar
abuse_ch
Malspam distributing Formbook:

HELO: pluscargoecuador.com
Sending IP: 103.114.106.11
From: karen.curtidor, Dipl. Ing <karen.curtidor@pluscargoecuador.com>
Subject: RE: Urgent Request For Qoutation(RFQ_#20200219)
Attachment: PO_20202602.xlsx

FormBook payload URL:
http://103.114.106.11/uuz.exe

FormBook C2:
http://www.flekcht.com/usc/

Intelligence


File Origin
# of uploads :
2
# of downloads :
103
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Launching a process
Creating a file
Launching cmd.exe command interpreter
Setting browser functions hooks
Unauthorized injection to a system process
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-08-18 11:02:38 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
rat trojan spyware stealer family:formbook
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.flekcht.com/usc/
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

FormBook

Executable exe 5f928f6a534f2420969e9072892d08011473d5993a183c515f2ff2620a33a56f

(this sample)

Comments