MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7c2b01523e8d8a1ea6d09a426ad2a8fb88ec84bb9d3d0c42743b86ab16bd54c7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 7c2b01523e8d8a1ea6d09a426ad2a8fb88ec84bb9d3d0c42743b86ab16bd54c7
SHA3-384 hash: 4de7828c1af7fabfc0b5ead4423c104f75dfe2fd97fe107214e0e43cfc6d08802439f7aa2d3201b8330f9cb00436b74a
SHA1 hash: 935a560fac2399cef0e4d33dabcef38efee9c494
MD5 hash: 77e7444bee5135cbdab1d6ff87e9de99
humanhash: cat-finch-quebec-harry
File name:Request for Quotation - RFQ.exe
Download: download sample
Signature FormBook
File size:742'912 bytes
First seen:2020-06-04 07:11:55 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'600 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 12288:+29FxnD/9ZiwtAnSTShi1blckMrw8CeR6S+cGyk347p8qf91SgngIm:+29PT9ZL2odM6gGepZ1e
Threatray 2'311 similar samples on MalwareBazaar
TLSH 90F48D312F9DDD3BD06FCAF8E0C26105F5A5CD9F8D87CB45D8B922E6D422BE0A801656
Reporter abuse_ch
Tags:exe FormBook


Avatar
abuse_ch
Malspam distributing FormBook:

HELO: mta-64-161.tll07.zoneas.eu
Sending IP: 217.146.64.161
From: veljo@swecon.ee <veljo@swecon.ee>
Subject: REQUEST FOR QUOTATION
Attachment: Request for Quotation - RFQ.rar (contains "Request for Quotation - RFQ.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
85
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-06-04 07:22:09 UTC
AV detection:
20 of 31 (64.52%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Maps connected drives based on registry
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

FormBook

Executable exe 7c2b01523e8d8a1ea6d09a426ad2a8fb88ec84bb9d3d0c42743b86ab16bd54c7

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments