MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b35bd4c70b7e7b6ef3a3a0b1196720b542e78137476b52380b352af1633432b2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: b35bd4c70b7e7b6ef3a3a0b1196720b542e78137476b52380b352af1633432b2
SHA3-384 hash: a82f80a6fb8705923a278da7fd669f41a662695ee4c54050acbc80eac647817fb697d4906169f9fe37cdea2608567e5d
SHA1 hash: 9c29cf5c99ea80f204b98b35e18507d818b89386
MD5 hash: 0f334a82ce6a7b54b9adb225544f6839
humanhash: nine-oxygen-golf-delta
File name:Purchase Order_Requirement.exe
Download: download sample
Signature Formbook
File size:715'264 bytes
First seen:2020-10-22 07:41:39 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:q0jatRvepSYNDrWOf3hO2HCQOT5JiXMsT/3M9A1GKZHNYPzodorJ:VjatRGLrWOPYQyJ0bT/UA1GUKzodor
Threatray 2'616 similar samples on MalwareBazaar
TLSH A7E4E02730DA1F99DDED8BFE5A1C18E24773EC9E8272E2643D52A1DA14C27406718F1B
Reporter abuse_ch
Tags:exe FormBook


Avatar
abuse_ch
Malspam distributing Formbook:

HELO: WIN-CLJ1B0GQ6JP
Sending IP: 193.142.59.181
From: Richard <info@abcvalve.com>
Subject: PO52885312
Attachment: Purchase Order_Requirement.gz (contains "Purchase Order_Requirement.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
83
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file
Launching a process
Launching cmd.exe command interpreter
Setting browser functions hooks
Forced shutdown of a system process
Unauthorized injection to a system process
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-10-22 02:54:44 UTC
AV detection:
25 of 29 (86.21%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
rat trojan spyware stealer family:formbook
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates system info in registry
Suspicious use of SetThreadContext
Deletes itself
Formbook Payload
Formbook
Unpacked files
SH256 hash:
b35bd4c70b7e7b6ef3a3a0b1196720b542e78137476b52380b352af1633432b2
MD5 hash:
0f334a82ce6a7b54b9adb225544f6839
SHA1 hash:
9c29cf5c99ea80f204b98b35e18507d818b89386
SH256 hash:
31ce938626ccfb399fe1696710caf46d7ae9eb598b9d7d2aad719b594658469b
MD5 hash:
0aebe46040ceb011e78506d4985fe3de
SHA1 hash:
218ac1e7b14a66c604ec3042f8486bed9cd4c2c1
SH256 hash:
2861ccd2e1ca1c7921d8ba74d09ae37804d62e2f78197412a84ffe134d849a97
MD5 hash:
f3525a98c7c2995abff96642510b0bd2
SHA1 hash:
36bbc2471421f249ccfaf6c9541b229c615bd443
SH256 hash:
c47a570daa466d72505578c12937af3c3209fc754ac8d3dd0b72a831b5b9da22
MD5 hash:
661f1534fd5d41233317dc52f4d7bf56
SHA1 hash:
0342a8bde332961a2455a370c81c5e76ab91cfa3
Detections:
win_formbook_g0 win_formbook_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe b35bd4c70b7e7b6ef3a3a0b1196720b542e78137476b52380b352af1633432b2

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments