MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 85505333febdea8ad7713419b8ee4aa5acec7ff62a5f0e3a3649ecc89be6a681. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 85505333febdea8ad7713419b8ee4aa5acec7ff62a5f0e3a3649ecc89be6a681
SHA3-384 hash: b0344a42a9ee2619625545c01bf4c3405cc849f84019104cea070f13c9158a9c2235ab3881ff8a18ddb9ad17a8b13ceb
SHA1 hash: f6227cf4cdfa9c636c619382977b0f0345a956db
MD5 hash: d29e0553c451b37a0404291d4765f4d1
humanhash: music-delta-mexico-alabama
File name:BL_ETA-208324A,XLS.exe
Download: download sample
Signature FormBook
File size:498'176 bytes
First seen:2020-05-13 16:35:58 UTC
Last seen:2020-05-13 18:23:09 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 6144:9JiGt4J8B4LST//jEaw0WaojbPVzwU1k7LqwQYKjzJYoqSVxFWUFv6sk:qCcLST3QWwNzk7LGRzJYoqSVDWUFv6T
Threatray 5'119 similar samples on MalwareBazaar
TLSH CAB4A1AB313CE5EEF85EBCB58A541F2496702C66423AE103D01F7DD9E93B593CA144E2
Reporter abuse_ch
Tags:exe FormBook Maersk


Avatar
abuse_ch
Malspam distributing FormBook:

HELO: cathay-food.co
Sending IP: 111.90.140.123
From: Maersk Line. <tgpark@ms32.hinet.net>
Reply-To: tgpark@ms32.hinet.net
Subject: RE: FW: SHIPMENT ADVISE
Attachment: BL_ETA-208324A,XLS.rar (contains "BL_ETA-208324A,XLS.exe")

Intelligence


File Origin
# of uploads :
2
# of downloads :
81
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-05-13 17:36:31 UTC
File Type:
PE (.Net Exe)
Extracted files:
17
AV detection:
26 of 31 (83.87%)
Threat level:
  2/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook rat spyware stealer trojan persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates system info in registry
Modifies Internet Explorer settings
Drops file in Program Files directory
Suspicious use of SetThreadContext
Deletes itself
Reads user/profile data of web browsers
Adds policy Run key to start application
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.flycoz.com/te/
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

FormBook

Executable exe 85505333febdea8ad7713419b8ee4aa5acec7ff62a5f0e3a3649ecc89be6a681

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments