MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f251e63c6a599dd80da55e413f7571bf514213ed18c0816a40a4939eca6fe1e1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: f251e63c6a599dd80da55e413f7571bf514213ed18c0816a40a4939eca6fe1e1
SHA3-384 hash: a9bfb24553c993c3e012c4e6aeb9e4e7ce648a0ce2c81017b51331dc7c83b36cb287ef03172ddee7ccf56024546f87d3
SHA1 hash: b7e3de9005223f1384b5809fe7bc3f58dd2ad124
MD5 hash: 835b313319cfb04b8bb21c673f32541c
humanhash: avocado-diet-thirteen-four
File name:New PO-RJ-IN-003 - Knauf Queimados.7z
Download: download sample
Signature Formbook
File size:298'552 bytes
First seen:2022-11-29 09:31:47 UTC
Last seen:2022-11-30 06:42:54 UTC
File type: 7z
MIME type:application/x-7z-compressed
ssdeep 6144:lUXZaKr78p1vrgT/+H9I/LSUiBdqyTMLe7T5m8AGANts:+XZlr741v0TGdcLSJrMLOlm8KNy
TLSH T1B8542353A2411972D0E46E19CADEDC30837109DAE2D43AE1B637B07ABF6FD840747B65
TrID 57.1% (.7Z) 7-Zip compressed archive (v0.4) (8000/1)
42.8% (.7Z) 7-Zip compressed archive (gen) (6000/1)
Reporter cocaman
Tags:7z FormBook


Avatar
cocaman
Malicious email (T1566.001)
From: "Sodre, Camila <Camila.Sodre@knauf.co>" (likely spoofed)
Received: "from srv.knuaf.co (srv.knuaf.co [23.94.175.136]) "
Date: "29 Nov 2022 13:02:32 +0100"
Subject: "New PO-RJ-IN-003 - Knauf Queimados - (PO 4503035166) - KNF203I22"
Attachment: "New PO-RJ-IN-003 - Knauf Queimados.7z"

Intelligence


File Origin
# of uploads :
5
# of downloads :
143
Origin country :
n/a
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:New PO-RJ-IN-003 - Knauf Queimados.exe
File size:405'670 bytes
SHA256 hash: 05cdda3567b913d99627f8e41336404d5830816df65e1001d6b2ad05bd9ed18d
MD5 hash: 244fc9610f75225aa3dc09958195beb1
MIME type:application/x-dosexec
Signature Formbook
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.FormBook
Status:
Malicious
First seen:
2022-11-29 09:32:09 UTC
File Type:
Binary (Archive)
Extracted files:
5
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:m9ae persistence rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Adds Run key to start application
Checks computer location settings
Loads dropped DLL
Executes dropped EXE
Formbook
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

7z f251e63c6a599dd80da55e413f7571bf514213ed18c0816a40a4939eca6fe1e1

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Formbook

Comments