MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 845e96c4d151a5ba5a017694e88d4331ae700864051f37b3a6ddaedfe75d51d0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 845e96c4d151a5ba5a017694e88d4331ae700864051f37b3a6ddaedfe75d51d0
SHA3-384 hash: 87ea3f47fa193fd9a3dc7337207f07061b8af4bedb332130737ea4b4b779529112cfdec88e52ecdbae0f332fc9190e20
SHA1 hash: 01767ef13b55bf771e453b98a3286cfc879d4745
MD5 hash: bc442356de1e9b94e42b3a3548827d96
humanhash: blossom-pennsylvania-connecticut-delaware
File name:PRE-ALERT IOF22-23BLB1399.zip
Download: download sample
Signature Formbook
File size:600'020 bytes
First seen:2022-08-05 06:33:17 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 12288:wKwSDo6yz7y0+DRcITyI2MDouQa73AreoG7zUnIIc4vmOaNJZPNe+AyU:wKPDByV+D+i32JkECoG74nIIc4v36JZQ
TLSH T142D4231B3DA045D2AF2303BCEC39D9EE2DB57D37A76E32585AC23BCC07592199019C59
TrID 80.0% (.ZIP) ZIP compressed archive (4000/1)
20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)
Reporter cocaman
Tags:FormBook zip


Avatar
cocaman
Malicious email (T1566.001)
From: "Dineshkumar.p <Dineshkumar.p@in.hh-express.com>" (likely spoofed)
Received: "from hosted-by.rootlayer.net (unknown [185.222.57.243]) "
Date: "4 Aug 2022 11:57:59 +0200"
Subject: "NEW PRE-ALERT IOF/22-23/BLB/1399 // RE: AGPI-07 YHL2207020"
Attachment: "PRE-ALERT IOF22-23BLB1399.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
163
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Spyware.SnakeLogger
Status:
Malicious
First seen:
2022-08-04 11:43:16 UTC
File Type:
Binary (Archive)
Extracted files:
42
AV detection:
20 of 26 (76.92%)
Threat level:
  2/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:g2i8 rat spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Deletes itself
Blocklisted process makes network request
Formbook payload
Formbook
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

zip 845e96c4d151a5ba5a017694e88d4331ae700864051f37b3a6ddaedfe75d51d0

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Formbook

Comments