MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f1a12a36b7cdbc3e0429105b407ca042b88c6113e39083abc39316ad835e41fe. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: f1a12a36b7cdbc3e0429105b407ca042b88c6113e39083abc39316ad835e41fe
SHA3-384 hash: bf716b10778033e43e41ed1f87872a10991bdbd494b54d570f500fcdbd403271c0f51620662b22810d13c50286d2f494
SHA1 hash: 8c4382a100d97a0fc69cfcc20ac89ca62fb1fdef
MD5 hash: d6462d2a7741ba618a76002919ba1296
humanhash: purple-red-butter-michigan
File name:RFQ Specification BINIF0865.exe
Download: download sample
Signature Formbook
File size:574'976 bytes
First seen:2020-10-22 08:07:25 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 12288:Nf/kZGnE9fPeJEp4ckiKVmO+2XbIm9A1GKZHNYPzod:JmGnE1PeqHDKVmOHIqA1GUKzod
Threatray 2'640 similar samples on MalwareBazaar
TLSH DBC4026061A9A733E3FE8BF6305C590A97B1541E13F5E7644CE37BEAAA507048F80E53
Reporter abuse_ch
Tags:exe FormBook


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: rdns0.pollyarm.xyz
Sending IP: 157.230.63.67
From: Amacon Makgoka<amacon.makgoka@hotmail.com>
Subject: Re: 回复: Request for Quotation with reference: BINIF0865
Attachment: RFQ Specification BINIF0865.rar (contains "RFQ Specification BINIF0865.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
86
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Creating a file in the %AppData% directory
Creating a file in the %temp% directory
Launching a process
Creating a process with a hidden window
Deleting a recently created file
Unauthorized injection to a recently created process
Creating a file
Enabling autorun by creating a file
Unauthorized injection to a system process
Threat name:
ByteCode-MSIL.Spyware.Noon
Status:
Malicious
First seen:
2020-10-22 07:38:35 UTC
AV detection:
24 of 28 (85.71%)
Threat level:
  2/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
rat trojan spyware stealer family:formbook
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.flipgired.com/aqu2/
Unpacked files
SH256 hash:
f1a12a36b7cdbc3e0429105b407ca042b88c6113e39083abc39316ad835e41fe
MD5 hash:
d6462d2a7741ba618a76002919ba1296
SHA1 hash:
8c4382a100d97a0fc69cfcc20ac89ca62fb1fdef
SH256 hash:
31ce938626ccfb399fe1696710caf46d7ae9eb598b9d7d2aad719b594658469b
MD5 hash:
0aebe46040ceb011e78506d4985fe3de
SHA1 hash:
218ac1e7b14a66c604ec3042f8486bed9cd4c2c1
SH256 hash:
1bc8f732dec929181a990598b6a6f60a58f6cb4602fb7d8669f9e2664a14dd11
MD5 hash:
02192ecbb5746b3179be2cc5770a04d3
SHA1 hash:
2eea2bea1c6104c8e23137de6f58212a5c4e585c
SH256 hash:
fb8b9188a802dc4c9142e4bf6cb89b857524dbb66c47b73d3da8e0f6ce4c3a83
MD5 hash:
bfdbb26f7dbd069633a9e83c438c72b2
SHA1 hash:
54183d95c570211ea46e2d88c13e3f563d9647a1
Detections:
win_formbook_g0 win_formbook_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe f1a12a36b7cdbc3e0429105b407ca042b88c6113e39083abc39316ad835e41fe

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments