MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 62e8ab0aaa3079e468b29c137c6b93581938619e41a2c1f9c7478c391985f23e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 62e8ab0aaa3079e468b29c137c6b93581938619e41a2c1f9c7478c391985f23e
SHA3-384 hash: 4d4004fbfa16a472bd223fb34cf07fcfea19f984dbac985336add0a095cd6cbb55a8c8136fd2cf7a0683ad666f5842fc
SHA1 hash: e11ed9c37e48ec7ce68f51613cbd7b0c14f93582
MD5 hash: 4a28d83b81b397790dede718135bfa63
humanhash: connecticut-michigan-angel-ink
File name:REQUEST_PURCHASE_INQUIRY (2).rev
Download: download sample
Signature Formbook
File size:447'834 bytes
First seen:2021-09-10 09:57:07 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 6144:UZef3LzXz8vyE632Op/PNFkFR25VcYbMxzSq4a2KWtGIiBSfUCjmZm5yZ0ThB8Ws:UafXAxY/PbkLsXMJU//MCyZmVVCWc9JB
TLSH T1A794236AE5D3352D3535389DB598FA971CD0E3E01E2AC84BC02973BA11F01D0E61AAF3
Reporter cocaman
Tags:FormBook rev zip


Avatar
cocaman
Malicious email (T1566.001)
From: ""Perez Laura" <dispo24@spontex-logistics.com>" (likely spoofed)
Received: "from spontex-logistics.com (unknown [2.57.238.41]) "
Date: "10 Sep 2021 02:55:57 -0700"
Subject: "Urgent Offer request"
Attachment: "REQUEST_PURCHASE_INQUIRY (2).rev"

Intelligence


File Origin
# of uploads :
1
# of downloads :
259
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Sabsik
Status:
Malicious
First seen:
2021-09-10 04:22:28 UTC
File Type:
Binary (Archive)
Extracted files:
23
AV detection:
7 of 45 (15.56%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:im8r rat spyware stealer trojan
Behaviour
Gathers network information
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.xeroxliquidmetal.com/im8r/
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

zip 62e8ab0aaa3079e468b29c137c6b93581938619e41a2c1f9c7478c391985f23e

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments