MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9ebc903ca6847352aaac87d7f904fe4009c4b7b7acc9b629e5610c0f04dac4ef. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 9ebc903ca6847352aaac87d7f904fe4009c4b7b7acc9b629e5610c0f04dac4ef
SHA3-384 hash: 693b6489c81e9d35d2185149663074934e84fa109b57b1c0f509f526faf1bc18b117ab2e3eca1d71750de5e2bfa2f088
SHA1 hash: e6c22b3242244cb8000df3b26529c5f24b76be57
MD5 hash: 05e4aeecf11a890bfc365ccce931065b
humanhash: mississippi-beryllium-earth-king
File name:svc.exe
Download: download sample
Signature Formbook
File size:481'792 bytes
First seen:2020-07-09 18:32:25 UTC
Last seen:2020-07-10 06:30:14 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 12288:ISU+Hg8Tk3nk0jskko0kkTmZj7U+Hg8Tk3nk0jskko0kkTmZjakPLBMNxwVdrd4T:RUB57UB5aQ1kxwzSfqVA
Threatray 5'280 similar samples on MalwareBazaar
TLSH C9A4BFFE32585357C419B07A856AC23943703D17A051E256BBCDFF8B34F2FA7802A59A
Reporter abuse_ch
Tags:exe FormBook


Avatar
abuse_ch
Malspam distributing FormBook:

HELO: ngay6.localdomain
Sending IP: 45.127.62.200
From: Patrizia Piovan <import-export@kaltek.it>
Subject: Urgent order-07820
Attachment: New order.xlsm

FormBook payload URL:
http://sagc.be/svc.exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
84
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Launching a process
Launching cmd.exe command interpreter
Possible injection to a system process
Unauthorized injection to a system process
Deleting of the original file
Unauthorized injection to a browser process
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-07-09 18:34:07 UTC
File Type:
PE (.Net Exe)
Extracted files:
5
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of SendNotifyMessage
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: MapViewOfSection
Suspicious use of FindShellTrayWindow
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Program crash
Suspicious use of SetThreadContext
Checks whether UAC is enabled
Deletes itself
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 9ebc903ca6847352aaac87d7f904fe4009c4b7b7acc9b629e5610c0f04dac4ef

(this sample)

Comments