MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b957ef817c366f048f64e10b916eb33113a58511a7aaa74212c93e080ed1af64. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: b957ef817c366f048f64e10b916eb33113a58511a7aaa74212c93e080ed1af64
SHA3-384 hash: 44ee377b129088cf146468405f267cd7564cb0bbe7285c032eb92840f15fdaf0aa7ac49e2b3cb535bcb3e82a39ed8a9e
SHA1 hash: f1ccd14db75448cd4a12af3a2e7a9eb3491f62b8
MD5 hash: 79ffdf20a2611c964cfb629a5329584a
humanhash: october-london-skylark-wolfram
File name:documents_R02V104W1011.exe
Download: download sample
Signature FormBook
File size:946'688 bytes
First seen:2020-06-25 12:56:00 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash e4ea71003f2e4bb27bd8bad8c2c3305e (6 x RemcosRAT, 2 x FormBook, 1 x NetWire)
ssdeep 12288:us7OYB2c+UHVuEp4tZEmfZE7wuLzMLqPbziLlv039vSZ+mqpdgjxV9W:usKYIguEpKGk+XicUEdgT9W
Threatray 5'312 similar samples on MalwareBazaar
TLSH 74157E23F2914477C0631678AC6B5769993ABF112E28694B6BF83C0C5F393513C3E29B
Reporter abuse_ch
Tags:exe FormBook


Avatar
abuse_ch
Malspam distributing FormBook:

HELO: Koeichemical.com
Sending IP: 104.129.0.123
From: shihal Kamal <sales@Koeichemical.com>
Subject: Confirm availability
Attachment: documents_R02V104W1011.gz (contains "documents_R02V104W1011.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
81
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Creating a file
Launching the default Windows debugger (dwwin.exe)
Threat name:
Win32.Infostealer.Fareit
Status:
Malicious
First seen:
2020-06-25 13:53:46 UTC
AV detection:
36 of 48 (75.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
persistence spyware evasion trojan
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: MapViewOfSection
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Checks whether UAC is enabled
Legitimate hosting services abused for malware hosting/C2
Adds Run entry to start application
Reads user/profile data of web browsers
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

a5da6b267a998b64d5bad37c0ab29e5b

FormBook

Executable exe b957ef817c366f048f64e10b916eb33113a58511a7aaa74212c93e080ed1af64

(this sample)

  
Dropped by
MD5 a5da6b267a998b64d5bad37c0ab29e5b
  
Delivery method
Distributed via e-mail attachment

Comments