MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b7a360cf2a3651e663b82407d8aa940f66b4c7f9569fc445771d8bc17f727bef. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: b7a360cf2a3651e663b82407d8aa940f66b4c7f9569fc445771d8bc17f727bef
SHA3-384 hash: e806a5b8e721a03771bbce83b24c7dde0dc924f9f1eef9de4b5ece8598219c84188f3287ad0baf01d41e9c9dd441ef5f
SHA1 hash: ed563089d8a220297d5d962780577c1adde655ff
MD5 hash: 1ec11d708f6f0bd934fe242a9dd99426
humanhash: bacon-bakerloo-one-river
File name:PI PL.exe
Download: download sample
Signature Formbook
File size:533'504 bytes
First seen:2020-08-18 06:24:07 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:aFgJHsaZsUWbmJqY8qaNekzZeoPsm0gemTgCx:aFgZeUdCe4t5
Threatray 2'259 similar samples on MalwareBazaar
TLSH EEB4E0233298E355FA7E7B391410118213F6BD02AB21DA5FBE8C5C4D5E72B868B617D3
Reporter abuse_ch
Tags:exe FormBook


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: dd36204.kasserver.com
Sending IP: 85.13.153.10
From: Jessiaca <frank@mcdonald-of-glencoe.de>
Subject: Fw: Re:Re: AW: PA309396R000
Attachment: PI PL.img (contains "PI PL.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
72
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Unauthorized injection to a recently created process
Creating a file
Launching a process
Launching cmd.exe command interpreter
Forced shutdown of a system process
Unauthorized injection to a system process
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2020-08-18 06:26:09 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
rat trojan spyware stealer family:formbook
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.howcuty.com/wus/
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe b7a360cf2a3651e663b82407d8aa940f66b4c7f9569fc445771d8bc17f727bef

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments