MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a3f8c63b9925504706f889dc1bc944a5485144007b80b042cf53accda4f650c1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: a3f8c63b9925504706f889dc1bc944a5485144007b80b042cf53accda4f650c1
SHA3-384 hash: 863cecffd98f3264ade229b39d89552d19b14a51d0b7bd0d8bbe7458266b3084e0883ab5844d6922188114bdf12da3ac
SHA1 hash: fefebd26e4c62e60dd859de44ceca60df7393901
MD5 hash: 1d9d10b71f30cf591a7ecbb2b16815ab
humanhash: august-neptune-glucose-emma
File name:1d9d10b71f30cf591a7ecbb2b16815ab.exe
Download: download sample
Signature FormBook
File size:340'480 bytes
First seen:2020-06-01 08:29:12 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 6144:adOkbVZA1bdLciXWeEWQoqF4RLQgPEO/J6dhNbgxU5:gOkbVZAXfXWLp98Qela
Threatray 4'911 similar samples on MalwareBazaar
TLSH 1874E0587218482FFB4865BD26A0905CD3E99C3E2A57EFC6CE113ED426393D05EF489E
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
69
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Tisifi
Status:
Malicious
First seen:
2020-06-01 02:31:50 UTC
AV detection:
17 of 31 (54.84%)
Threat level:
  2/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.porcber.com/b5c/
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

FormBook

Executable exe a3f8c63b9925504706f889dc1bc944a5485144007b80b042cf53accda4f650c1

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments