MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c80e22cd1c0ce9d113f9756e8b31e79d0609aca78aded1b18e2f73bf0b2a8333. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: c80e22cd1c0ce9d113f9756e8b31e79d0609aca78aded1b18e2f73bf0b2a8333
SHA3-384 hash: b84976cbc1adea68a15c2bc8207bd69828036c4777b489baed60dd4220418e67ba7abe2430a77bf8a516e19668b076bf
SHA1 hash: a9fdd91c1c3ed8b773590ba6ea530cda091c82f4
MD5 hash: 6f669002764496b18dff16d999328100
humanhash: alabama-delaware-december-yankee
File name:MT103Copy_pdf.exe
Download: download sample
Signature FormBook
File size:334'336 bytes
First seen:2020-06-08 06:19:01 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 6144:QUqABJWDrccx+OwUjNOiynVoAFAmUmQjfbwxiWsOBmLv8:QUzOZOteLjjqoHLv8
Threatray 4'846 similar samples on MalwareBazaar
TLSH 12640252B3F88736E13E47FE61A121005331661B7B77FB1E0CD2B2C65A727618A50E5B
Reporter abuse_ch
Tags:exe FormBook


Avatar
abuse_ch
Malspam distributing FormBook:

HELO: box.mytek-cg.info
Sending IP: 192.236.194.98
From: account@mytek-cg.info
Subject: Re: Paid Copies of Invoices TAS8459
Attachment: MT103Copy_pdf.zip (contains "MT103Copy_pdf.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
72
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-06-07 22:28:48 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook rat spyware stealer trojan
Behaviour
Creates scheduled task(s)
Gathers network information
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of UnmapMainImage
Suspicious use of SetThreadContext
Deletes itself
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.mafov.com/x54/
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

FormBook

Executable exe c80e22cd1c0ce9d113f9756e8b31e79d0609aca78aded1b18e2f73bf0b2a8333

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments