MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fa6d6486dd772cf6b24da0d18052c469108d19af32d626f445e2029c5cbe7477. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: fa6d6486dd772cf6b24da0d18052c469108d19af32d626f445e2029c5cbe7477
SHA3-384 hash: 5386c7a6df4645e6aae753a742f123c9f04d880e46206c39a67708b1a533db0088944f5290329f5e1332f751173b9115
SHA1 hash: 4920723542a125d75d260c4f71984cd89d191654
MD5 hash: 24bb9288e1e6a51da65773b134e1ded6
humanhash: angel-washington-butter-table
File name:Purchase Order_xlsx.xz
Download: download sample
Signature Formbook
File size:232'679 bytes
First seen:2022-03-31 16:50:02 UTC
Last seen:Never
File type: xz
MIME type:application/x-rar
ssdeep 3072:WHel5mR4XXU+C1BoqsR9wBFYRLxqhDLZRti1iRlwh1euXEVqTdfSdjxaFo7iQr:95m6nhZRLxi1Rti11YuXBpSdNBr
TLSH T18434230824CE160B6D32D0A4AD693A84039F9B9999F415F46627BBF511345FF08DFF2B
Reporter cocaman
Tags:FormBook xz


Avatar
cocaman
Malicious email (T1566.001)
From: "Tom Hight <admin@2080technologiesllc.partners>" (likely spoofed)
Received: "from ns-882.awsdns-46.net (unknown [45.58.41.24]) "
Date: "31 Mar 2022 09:44:22 -0700"
Subject: "FW: MLCO Purchase Order - Inquiry (282104445)"
Attachment: "Purchase Order_xlsx.xz"

Intelligence


File Origin
# of uploads :
1
# of downloads :
315
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
control.exe overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Tnega
Status:
Malicious
First seen:
2022-03-31 16:51:04 UTC
File Type:
Binary (Archive)
Extracted files:
5
AV detection:
15 of 42 (35.71%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:by73 rat spyware stealer suricata trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Loads dropped DLL
Executes dropped EXE
Formbook Payload
Formbook
suricata: ET MALWARE FormBook CnC Checkin (GET)
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

xz fa6d6486dd772cf6b24da0d18052c469108d19af32d626f445e2029c5cbe7477

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Formbook

Comments