MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6663f9e8979421ffa7d446661e560d9e0933282c1d05d29704b6474eb30e0dcd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 6663f9e8979421ffa7d446661e560d9e0933282c1d05d29704b6474eb30e0dcd
SHA3-384 hash: fe8f66656c4196325cf81c9a97367d483e21535a6064959c0b46a20421835d595656dd1e4a81053cca619c65254ff240
SHA1 hash: 86411415baec5fb1412334a849f4a6328e002a1e
MD5 hash: cbff37d66de0f45c1d6db6dc2785d9be
humanhash: sixteen-mexico-india-single
File name:Purchase Order.zip
Download: download sample
Signature Formbook
File size:496'717 bytes
First seen:2022-05-16 06:10:44 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 12288:rH01X+lxn3u91OUUo+zELQdv37TpwmC5t3X/BoSGVCw/w+yb33/dii:A1Olxn3o1H1+znzT49ZoJVJ7mlii
TLSH T1E4B42323DD2E537EB43C07B901B40C6ED8499E16EF9CE12657ACB960AC94E6799CC9C0
TrID 80.0% (.ZIP) ZIP compressed archive (4000/1)
20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)
Reporter cocaman
Tags:FormBook zip


Avatar
cocaman
Malicious email (T1566.001)
From: "Dianne Grogan <dgrogan@sutton.com.au>" (likely spoofed)
Received: "from sutton.com.au (unknown [194.31.98.123]) "
Date: "16 May 2022 07:17:20 +0200"
Subject: "RE: PURCHASE ORDER"
Attachment: "Purchase Order.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
169
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed replace.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.Zmutzy
Status:
Malicious
First seen:
2022-05-16 06:11:06 UTC
File Type:
Binary (Archive)
Extracted files:
7
AV detection:
15 of 41 (36.59%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:e2e9 rat spyware stealer suricata trojan
Behaviour
Gathers network information
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Formbook Payload
Formbook
suricata: ET MALWARE FormBook CnC Checkin (GET)
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

zip 6663f9e8979421ffa7d446661e560d9e0933282c1d05d29704b6474eb30e0dcd

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments