MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c8106842608e4f4300a6fe2f369914e6ff67013c4c66edf42a0b54bdd55f5c91. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: c8106842608e4f4300a6fe2f369914e6ff67013c4c66edf42a0b54bdd55f5c91
SHA3-384 hash: 63b36624bda8ca3dabb6b32aceba43877c027f8f36ac46219685b33ebf47a97a52283683756d8910a1557f2550ef302a
SHA1 hash: 6084b7fbc72adfb814ce7ec324d3b6fd0e6b2c84
MD5 hash: 534062d40549fde37f0026940784f6c7
humanhash: bacon-colorado-music-mobile
File name:Scan_11062020.exe
Download: download sample
Signature FormBook
File size:360'960 bytes
First seen:2020-06-11 18:39:29 UTC
Last seen:2020-06-11 19:51:02 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 6144:N89iaa9YRhkefMgvv9qVCMIxskfTKpWSv0l0tCNOILjSeORCZ7W:NStOAdMgYCNIpt0l0tCNhLjxI
Threatray 5'420 similar samples on MalwareBazaar
TLSH 5F748C2C535C6917EB6FC1FFD2D1810C63E9C16B5249EFCBDCD122E5091A7A2E94228B
Reporter abuse_ch
Tags:exe FormBook


Avatar
abuse_ch
Malspam distributing FormBook:

HELO: antispam2.ctm.net
Sending IP: 125.31.5.81
From: Zhen Xing Yang <yzx@macau.ctm.net>
Subject: FYI 11-06-2020
Attachment: Scan_11062020.img (contains "Scan_11062020.exe")

Intelligence


File Origin
# of uploads :
2
# of downloads :
87
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-06-11 18:41:06 UTC
AV detection:
26 of 31 (83.87%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of UnmapMainImage
Drops file in Program Files directory
Suspicious use of SetThreadContext
Maps connected drives based on registry
Deletes itself
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.norjax.com/hxb/
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

f8a69648feb788788215cc1aa04b9ebc

FormBook

Executable exe c8106842608e4f4300a6fe2f369914e6ff67013c4c66edf42a0b54bdd55f5c91

(this sample)

  
Dropped by
MD5 f8a69648feb788788215cc1aa04b9ebc
  
Delivery method
Distributed via e-mail attachment

Comments