MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cd4846dc3e04753ec1f744888ec69f2eab004ef1a200f5743a7da901a38e6cef. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: cd4846dc3e04753ec1f744888ec69f2eab004ef1a200f5743a7da901a38e6cef
SHA3-384 hash: 37a69c332be7bb78431d44098fc4df349c3b4cf2456c28a13b8d23b9939c7dbe0df6e3089ffb49c4782c4b6ef8b48344
SHA1 hash: 84682818adde388c07592fa6588c31146de63582
MD5 hash: e131e526dc08fcfb687017cc25f71a14
humanhash: jupiter-alaska-earth-failed
File name:invoices.rar
Download: download sample
Signature Formbook
File size:684'302 bytes
First seen:2021-07-13 07:22:13 UTC
Last seen:2021-07-14 07:50:25 UTC
File type: rar
MIME type:application/x-rar
ssdeep 12288:jM/63bYiGq5gw9cfxm0iQdJ0yUgxsgHkva8ifN/+CHzyHoU2Bd0FwlticLxczfNE:J3bYiGPf9zZxslbift+CHGIU2BCFwriE
TLSH T1ABE4233E9A1A54154E5D171B7AD420DD63CA23ABCD68FC9F12F93973070F4A1E0AD38A
Reporter cocaman
Tags:FormBook INVOICE rar


Avatar
cocaman
Malicious email (T1566.001)
From: "perry.moss@coboisa.com" (likely spoofed)
Received: "from mx1.dreamhost.com (unknown [84.38.133.132]) "
Date: "14 Jul 2021 09:00:33 +0200"
Subject: "invoice shippment "
Attachment: "invoices.rar"

Intelligence


File Origin
# of uploads :
2
# of downloads :
102
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Spyware.Noon
Status:
Malicious
First seen:
2021-07-13 07:23:09 UTC
File Type:
Binary (Archive)
Extracted files:
29
AV detection:
10 of 46 (21.74%)
Threat level:
  2/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.rafaelcristino.com/pm7s/
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

rar cd4846dc3e04753ec1f744888ec69f2eab004ef1a200f5743a7da901a38e6cef

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Formbook

Comments