MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 084152d1249075809f927bef79a2c89294ff3d900fbca5037a4489961cf1fab5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 6
| SHA256 hash: | 084152d1249075809f927bef79a2c89294ff3d900fbca5037a4489961cf1fab5 |
|---|---|
| SHA3-384 hash: | 4a403488d236db0a260c24c547fe64e8f1319629cc2ab3f4566678afa435ffe329aacdf3c59ac07fa74d7a7bc714a57e |
| SHA1 hash: | cb19c8289ed3bbb27158be27818670c2e5a8b87a |
| MD5 hash: | fe5e810540ec870495e7ed0ccda4eed3 |
| humanhash: | minnesota-blue-stairway-march |
| File name: | swift_payment part 2.2.rar |
| Download: | download sample |
| Signature | Formbook |
| File size: | 619'459 bytes |
| First seen: | 2021-07-15 15:02:33 UTC |
| Last seen: | Never |
| File type: | rar |
| MIME type: | application/x-rar |
| ssdeep | 12288:8/8B+ZTWHAXQThiytAyHKlwXJXKFDG+oBhFALaR8ul98zSfQGXT0nZB:8/TZaAA8ytAyHdCG+oXm+89ETy |
| TLSH | T1D4D4236591954CE04ECF0314C1952A38EDE7EEBB4D68FA014C44DA34D931FB9EABE839 |
| Reporter | |
| Tags: | FormBook rar SWIFT |
cocaman
Malicious email (T1566.001)From: "info <victoryjsc@fpt.anx.pw>" (likely spoofed)
Received: "from vps-uk.daiprint.com (ip69.ip-146-59-50.eu [146.59.50.69]) "
Date: "Thu, 15 Jul 2021 01:35:35 -0700"
Subject: "FW: FW: PAYMENT SUCCESS"
Attachment: "swift_payment part 2.2.rar"
Intelligence
File Origin
# of uploads :
1
# of downloads :
148
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-07-15 15:03:04 UTC
File Type:
Binary (Archive)
Extracted files:
25
AV detection:
13 of 28 (46.43%)
Threat level:
5/5
Detection(s):
Malicious file
Result
Malware family:
formbook
Score:
10/10
Tags:
family:formbook rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.dongshengjunyao.com/b2dn/
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
DYEPACK
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Dropping
Formbook
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.