MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 821103b0d22e0d776910785b51b0f39077615aca677ac97f5c6790acb214bcd6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 821103b0d22e0d776910785b51b0f39077615aca677ac97f5c6790acb214bcd6
SHA3-384 hash: 744135e9035a46d1d29e210972fbf6badaa85c1f8e7d53bf0e814e3c58dc3a3c5cf36aacd68be5bd6ea7df5d9384174a
SHA1 hash: add84103d378186ad0a6de5ca58b5f5ad9f07fc1
MD5 hash: 96ff6b4192d6f87a9b2c729677fda679
humanhash: oranges-table-crazy-snake
File name:T&C Schedule & Others for GOODS_MRCSB.exe
Download: download sample
Signature FormBook
File size:343'552 bytes
First seen:2020-05-11 08:04:45 UTC
Last seen:2020-05-11 08:58:57 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'741 x AgentTesla, 19'606 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 6144:0asuCl6qfClk3cwaX0il5gtExlFE5aS/XSXgyBHA8JhLoD+J6iF7UHuh1sxNtzDy:DqfClk3cwaX0il5g9xiF7MeyFTlyx
Threatray 2'250 similar samples on MalwareBazaar
TLSH 75749E14319C2B7AE0B66BF52AA49451E7F1716A3456E7AD4CD124CE81F8F41C8B0F3B
Reporter abuse_ch
Tags:exe FormBook


Avatar
abuse_ch
Malspam distributing FormBook:

HELO: caracal.birch.relay.mailchannels.net
Sending IP: 23.83.209.30
From: mazirul.rosli@petronas.com
Subject: Fwd: FW: [TA2019] URGENT: Request for Quotation: MRCSB-T19-All-010-MNAMR-001RB
Attachment: TC Schedule Others for GOODS_MRCSB.rar (contains "T&C Schedule & Others for GOODS_MRCSB.exe")

Intelligence


File Origin
# of uploads :
2
# of downloads :
86
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-05-11 01:39:09 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
25 of 31 (80.65%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook rat spyware stealer trojan persistence
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of UnmapMainImage
Drops file in Program Files directory
Suspicious use of SetThreadContext
Deletes itself
Reads user/profile data of web browsers
Adds policy Run key to start application
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.salomdy.com/xcm/
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

FormBook

Executable exe 821103b0d22e0d776910785b51b0f39077615aca677ac97f5c6790acb214bcd6

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments