MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a73c3241b7d3a284758cf613d27f6af5fb09595b87dcf1fca30ba9c18ae7720e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: a73c3241b7d3a284758cf613d27f6af5fb09595b87dcf1fca30ba9c18ae7720e
SHA3-384 hash: 851067ed4169885ee9e287ea3067e94fe24b20ceca21ee57e650d092b045ed1ec3566f1fa3f5038ecd16d0de159cbc88
SHA1 hash: c9e6c403c72ca1c45f27207351c6ef5f35a192ca
MD5 hash: 4a4a75a2af6fdfaeda4d27dc491156da
humanhash: oxygen-cup-oranges-speaker
File name:SwiftMessage_Unlocked_Transaction ProofMessage.GZ
Download: download sample
Signature Formbook
File size:675'138 bytes
First seen:2022-08-16 09:00:05 UTC
Last seen:Never
File type: gz
MIME type:application/x-rar
ssdeep 12288:wDRSGmgIXjxo84nQN9zrOsSmDW+a53rkYHJtEjXBfypDlbclbD1:osGmgIXjxo8gWhAlrkoiXwDRclbD1
TLSH T110E423276E856448AAF7E41F292CAD6DC00F0F1C32A99D2BE6474465CE73E1EC71DC26
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:FormBook gz payment SWIFT


Avatar
cocaman
Malicious email (T1566.001)
From: "Account_manager <cobranzas@emmi.com.uy>" (likely spoofed)
Received: "from emmi.com.uy (unknown [185.222.57.207]) "
Date: "08 Aug 2022 16:45:42 +0200"
Subject: ":RE: RE: SWIFT COPY $58,866.00/AUTOMATED PAYMENT SCHEDULED"
Attachment: "SwiftMessage_Unlocked_Transaction ProofMessage.GZ"

Intelligence


File Origin
# of uploads :
1
# of downloads :
178
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2022-08-08 13:02:26 UTC
File Type:
Binary (Archive)
Extracted files:
15
AV detection:
24 of 40 (60.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

gz a73c3241b7d3a284758cf613d27f6af5fb09595b87dcf1fca30ba9c18ae7720e

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Formbook

Comments