MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7762b8f9f5908835fb0d0e95ed44f59ed9ec2034faa352963030b9ac8366600f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 7762b8f9f5908835fb0d0e95ed44f59ed9ec2034faa352963030b9ac8366600f
SHA3-384 hash: 9dc5d8c1d2a4ac81c49e4811845bde0898be396630b0deaa894a00581f0d495788e567061e3f383e32154d9ea2603abb
SHA1 hash: 3a4641adba78da0f2b72ef18958a14ee2d4ea7ca
MD5 hash: 6bc0ac224be48ce4da3f31f866e70055
humanhash: mirror-pip-romeo-november
File name:006062022.zip
Download: download sample
Signature Formbook
File size:11'496 bytes
First seen:2022-06-06 08:53:44 UTC
Last seen:2022-06-07 07:34:13 UTC
File type: zip
MIME type:application/zip
ssdeep 192:0e/6u6iZbxhfNfN+X49lC6WDiNjySfdX6RChyx2YfND/A4sy8:0eiuxbv1NeDiQ8x0qs2gDIXy8
TLSH T19D32BF654234FC0BE8A41352CF6D98E16E6087CEE649C5868C9193D90B925C72707F37
TrID 80.0% (.ZIP) ZIP compressed archive (4000/1)
20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)
Reporter cocaman
Tags:FormBook HSBC payment zip


Avatar
cocaman
Malicious email (T1566.001)
From: "Account Department <har.cro@arapeytermas.com>" (likely spoofed)
Received: "from irrotoln.arapeytermas.com (irrotoln.arapeytermas.com [193.233.182.92]) "
Date: "6 Jun 2022 20:34:51 -0700"
Subject: "Fwd: Payment Advice - Advice Ref:[A1Pe10JAS5z2] / ACH credits / Customer Ref:[20527LEN91M00100] / Second Party Ref:[540000779222]"
Attachment: "006062022.zip"

Intelligence


File Origin
# of uploads :
2
# of downloads :
256
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2022-06-06 08:54:06 UTC
File Type:
Binary (Archive)
Extracted files:
20
AV detection:
19 of 26 (73.08%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:fs44 persistence rat spyware stealer suricata trojan
Behaviour
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Adds Run key to start application
Checks computer location settings
Deletes itself
Formbook Payload
Formbook
suricata: ET MALWARE FormBook CnC Checkin (GET)
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

zip 7762b8f9f5908835fb0d0e95ed44f59ed9ec2034faa352963030b9ac8366600f

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Formbook

Comments