MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6c45a4d4ed82e89fc389c64729ef65d08fa313ad92e0818f6c1fa96156d66f4e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 6c45a4d4ed82e89fc389c64729ef65d08fa313ad92e0818f6c1fa96156d66f4e
SHA3-384 hash: f5780a0bff63343d8e4f750d81a270300fb3c2d1edf21114524165ef4536f4e91d767733ac5bf10b479c6cb6970b2edb
SHA1 hash: e5af4842b739d854e771620fca42a357ccb5781b
MD5 hash: ebabed291602498abfacc0fb8df14fd8
humanhash: failed-red-video-bravo
File name:SWIFT COPY.exe
Download: download sample
Signature FormBook
File size:343'040 bytes
First seen:2020-05-11 08:55:23 UTC
Last seen:2020-05-11 09:59:16 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 6144:4g38wqAqfClk3cwaX0il5gtExlFE5aS/XQKVCSyR8WSv9RkVmeTjdPLE44V87csP:jqfClk3cwaX0il5guSg8WSvzkJjdXj78
Threatray 5'210 similar samples on MalwareBazaar
TLSH 14749E1532AD1B7AF4F6ABF52AA4A451D7B1702A3852E7AD4CD115CE81F8F40C8A0F37
Reporter abuse_ch
Tags:exe FormBook


Avatar
abuse_ch
Malspam distributing FormBook:

HELO: dias.adhoc.gr
Sending IP: 188.40.170.194
From: audit-team@directbiz.com.my <audit-team@directbiz.com.my>
Subject: PAYMENT FOR INVOICE
Attachment: SWIFT COPY.zip (contains "SWIFT COPY.exe")

Intelligence


File Origin
# of uploads :
2
# of downloads :
91
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-05-11 03:37:00 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
25 of 31 (80.65%)
Threat level:
  2/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook evasion rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of UnmapMainImage
Suspicious use of SetThreadContext
Maps connected drives based on registry
Checks BIOS information in registry
Deletes itself
Looks for VMWare Tools registry key
Formbook Payload
Looks for VirtualBox Guest Additions in registry
Formbook
Malware Config
C2 Extraction:
http://www.mansiobok3.info/ch62/
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

FormBook

Executable exe 6c45a4d4ed82e89fc389c64729ef65d08fa313ad92e0818f6c1fa96156d66f4e

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments