MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 143848b6d47c7c571df87a7dee1892aa571b94fca0d9d60c6b7a2141f644950a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 143848b6d47c7c571df87a7dee1892aa571b94fca0d9d60c6b7a2141f644950a
SHA3-384 hash: d37eca428710bd456c7ffd7e0e33e5625e7be1208b803faae93b7e9a1496c8db9fe05fa4ca9a9083b90f0413bdb6ec17
SHA1 hash: 5525797c76196d6ecce28319ba8fc3b2f5feae17
MD5 hash: 630aa1c48a4b4d705154f8d23991e3c5
humanhash: fruit-connecticut-may-helium
File name:iMVfmmFeM4oHeBb.exe
Download: download sample
Signature Formbook
File size:598'016 bytes
First seen:2020-10-22 07:49:03 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:kq9A1GKZHNYPzodtPZJcK17JN3O/lW43ogH8+exVO+pxcs+zUP:ZA1GUKzodpti/wYoqGpL+
Threatray 2'599 similar samples on MalwareBazaar
TLSH C9D402616199B737E27E8BF6305C151993F6548F27B0E3184CE337EB69A0B088B90D97
Reporter abuse_ch
Tags:exe FormBook


Avatar
abuse_ch
Malspam distributing Formbook:

From: koshi@t-pot.jp
Subject: PO for Oct
Attachment: PO202010009.rar (contains "iMVfmmFeM4oHeBb.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
83
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Launching cmd.exe command interpreter
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-10-22 03:47:37 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
rat trojan spyware stealer family:formbook
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.dktradingsystems.com/ahe/
Unpacked files
SH256 hash:
143848b6d47c7c571df87a7dee1892aa571b94fca0d9d60c6b7a2141f644950a
MD5 hash:
630aa1c48a4b4d705154f8d23991e3c5
SHA1 hash:
5525797c76196d6ecce28319ba8fc3b2f5feae17
SH256 hash:
31ce938626ccfb399fe1696710caf46d7ae9eb598b9d7d2aad719b594658469b
MD5 hash:
0aebe46040ceb011e78506d4985fe3de
SHA1 hash:
218ac1e7b14a66c604ec3042f8486bed9cd4c2c1
SH256 hash:
28f74cbc16b79335ee66905dbdb66c759d1d8a044c4bc4139fee9b84209c3836
MD5 hash:
3d2f916a5bf4fba75f2bfa8075a59f19
SHA1 hash:
815e54714b90503648306eec30d2623a0db36719
SH256 hash:
c7aad9d69315fd12e91d3508867430fcd07de74da4f279d04d2d0ae1fb6cc7f3
MD5 hash:
786251770e25ccaa5ea2342a661e7060
SHA1 hash:
e4134ed5c59d775af53cbfeb512bf4c22ee9c2b5
Detections:
win_formbook_g0 win_formbook_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 143848b6d47c7c571df87a7dee1892aa571b94fca0d9d60c6b7a2141f644950a

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments