MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fed568f2ea01aab915cf34cbae9762d0b6002ae51679980975b9d25f55ae9514. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: fed568f2ea01aab915cf34cbae9762d0b6002ae51679980975b9d25f55ae9514
SHA3-384 hash: a84c85d69276975dfa35a4870b935e02287f00b75b51770a96b5ebd342fd3e657370a8cb3089b0c995477c0baaca8e43
SHA1 hash: 9b771e55a6b8f71d951d2657a68a9a67d632ff96
MD5 hash: d9a8652020e9dd372b1631fd8ffa5471
humanhash: floor-pennsylvania-may-eight
File name:Revise PI.exe
Download: download sample
Signature Formbook
File size:606'720 bytes
First seen:2020-12-10 11:38:54 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'659 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:Qbu/rkAw+vXXwHOlYebt7lQ5Yr62YhSLf8C/4GRLaKxs7NtLoJk/1QOkQcrGk1YV:QbykAb5qA7ye08J/O
Threatray 3'153 similar samples on MalwareBazaar
TLSH 49D46BAC725176DFC927C872CAA82C64EA20747B930BD203A05725ED9E0DA97DF151F3
Reporter abuse_ch
Tags:exe FormBook


Avatar
abuse_ch
Malspam distributing Formbook:

HELO: transpro-logistics.com
Sending IP: 103.99.1.159
From: Accounts<moonis@transpro-logistics.com>
Subject: RE: Revise PI
Attachment: Revise PI.rar (contains "Revise PI.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
225
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Creating a file in the %AppData% directory
Creating a file in the %temp% directory
Launching a process
Creating a process with a hidden window
Deleting a recently created file
Unauthorized injection to a recently created process
Creating a file
Launching cmd.exe command interpreter
Setting browser functions hooks
Forced shutdown of a system process
Enabling autorun by creating a file
Unauthorized injection to a system process
Result
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Masslogger
Status:
Malicious
First seen:
2020-12-10 10:36:58 UTC
AV detection:
25 of 28 (89.29%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook rat spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Gathers network information
Suspicious use of SetThreadContext
Deletes itself
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.alsagranit.info/rhk/
Unpacked files
SH256 hash:
fed568f2ea01aab915cf34cbae9762d0b6002ae51679980975b9d25f55ae9514
MD5 hash:
d9a8652020e9dd372b1631fd8ffa5471
SHA1 hash:
9b771e55a6b8f71d951d2657a68a9a67d632ff96
SH256 hash:
c88a66cbf00b12c88e2b970b8bc220e970e8465e56098ced24e97d42be901b94
MD5 hash:
a60401dc02ff4f3250a749965097e13f
SHA1 hash:
3f22d28fd765f831084cb972a8bd071e421c26a1
SH256 hash:
e2e23818e15de851e93cf83b9df4f3e1ed54dbf07f5ac03d0cd712ea13ad5134
MD5 hash:
ef175f5679af25a7c1184df59b36e880
SHA1 hash:
dca79806ae3ea46b352c20cffb2b1dbf797825a6
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe fed568f2ea01aab915cf34cbae9762d0b6002ae51679980975b9d25f55ae9514

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments