MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f3f3cda95f4d655f189381268676beef7ab70ed8355ff178abcad416c71adb22. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: f3f3cda95f4d655f189381268676beef7ab70ed8355ff178abcad416c71adb22
SHA3-384 hash: a6513872021baa83e404a002d9d7f86f5019b42aed8f736aabba0d0f30f9ca1b67ce483e7492dfd665cbb1f187fbe2cc
SHA1 hash: 5ae294116d27d67b2c3cee4b0b1b79ecbd25d582
MD5 hash: cddc72c9292768f8719c1e5127a9997d
humanhash: four-mississippi-wisconsin-may
File name:Salary.exe
Download: download sample
Signature FormBook
File size:308'736 bytes
First seen:2020-06-15 14:02:23 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 6144:lfGJqPCiblTZdWJ3eUbvJE7IsuHwTanhRs0IWmR:lfvPCwlIJNJRsE2lV
Threatray 5'096 similar samples on MalwareBazaar
TLSH 6B6402096B9DA211C2BD467E8AF6148013B3D9E75932F32F4ECC31592FA77C29542F1A
Reporter abuse_ch
Tags:CHN exe FormBook geo


Avatar
abuse_ch
Malspam distributing FormBook:

HELO: server.neileshcorp.solutions
Sending IP: 162.241.215.144
From: HR manager <Hr@[REDACTED_DOMAIN]>
Subject: 您的就业状况
Attachment: Salary.zip (contains "Salary.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
72
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-06-15 05:03:51 UTC
AV detection:
24 of 31 (77.42%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook rat rezer0 spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Formbook Payload
rezer0
Formbook
Malware Config
C2 Extraction:
http://www.tromagy.com/g8u/
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

FormBook

Executable exe f3f3cda95f4d655f189381268676beef7ab70ed8355ff178abcad416c71adb22

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments