MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e2ff7c5e749d36ebfcc2a9d5af487369e454ef301a859eb8fc11ebe15ea73e34. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: e2ff7c5e749d36ebfcc2a9d5af487369e454ef301a859eb8fc11ebe15ea73e34
SHA3-384 hash: 74d67d84af68510a44f462a8739d60b687d337efbc88279dca8b7e2c58f93610068cfcbf973628ae84c6b4383de03fa7
SHA1 hash: c3bb30592f68bb0071b72828ee1480ed673cbb85
MD5 hash: d9122108ec3cd7a570190d6add288526
humanhash: asparagus-salami-summer-berlin
File name:Remittance copy.exe
Download: download sample
Signature Formbook
File size:1'045'504 bytes
First seen:2020-08-18 07:39:13 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:mc1iOc2gz73rDATklitnVv1qUPseq6xCcoueWhX:mc1xXg/7DATOiD1lPdx
Threatray 2'268 similar samples on MalwareBazaar
TLSH 1325D057638CAB2ED1BE56F7F07588469BB0C255A1CFB39A0DCCB4B029D3B650DCA160
Reporter abuse_ch
Tags:exe FormBook


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: mail.environment.go.ke
Sending IP: 41.89.1.174
From: ADMIN <cas@environment.go.ke>
Subject: Balance Payment_Y/ref Invoice No. 309320_ EK
Attachment: Remittance copy.rar (contains "Remittance copy.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
70
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a file
Sending a UDP request
Launching cmd.exe command interpreter
Setting browser functions hooks
Unauthorized injection to a system process
Unauthorized injection to a browser process
Threat name:
ByteCode-MSIL.Spyware.Noon
Status:
Malicious
First seen:
2020-08-17 23:49:00 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  2/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
rat trojan spyware stealer family:formbook
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.iskovlay.com/mcn/
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe e2ff7c5e749d36ebfcc2a9d5af487369e454ef301a859eb8fc11ebe15ea73e34

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments