MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9bc5e04220e8bbf50c378c4f087b260f244e0a1e4a766121ca06bf08bd55c87b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 7


Intelligence 7 IOCs YARA 22 File information Comments

SHA256 hash: 9bc5e04220e8bbf50c378c4f087b260f244e0a1e4a766121ca06bf08bd55c87b
SHA3-384 hash: d9a1189817cbb3b20cbce6e1b06da9a532cd36e9b1469661724f051acc23636a3447b058fa9d9ee58a354581684de092
SHA1 hash: e3f89be5fcdc421ae78bb1904d5046058559772f
MD5 hash: c7c6a7f806393dc3a2f999fe0fbba993
humanhash: lion-ohio-alanine-cardinal
File name:Swift copy.img
Download: download sample
Signature Formbook
File size:1'310'720 bytes
First seen:2024-05-19 16:26:28 UTC
Last seen:Never
File type: img
MIME type:application/x-iso9660-image
ssdeep 12288:odrLbDZaNRpTTqcoXw8w4r9a4klENmi/Z1VQ62FcjD/fyww6Ht7NalxIJetRy3f:mLDZMRpTX9hv4kNeV7vxN7NajMv3f
TLSH T1B95523D937E6A339CAB59A35B9782C05633493248053EB18BEEC10594FD32B46791BCF
TrID 47.7% (.ISO/UDF) UDF disc image (2114500/1/6)
46.2% (.NULL) null bytes (2048000/1)
5.7% (.HTP) HomeLab/BraiLab Tape image (256000/1)
0.1% (.ATN) Photoshop Action (5007/6/1)
0.0% (.ISO) ISO 9660 CD image (2545/36/1)
Reporter cocaman
Tags:FormBook img payment SWIFT


Avatar
cocaman
Malicious email (T1566.001)
From: "Katie A. Mangen <kamangen@firstquality.com>" (likely spoofed)
Received: "from firstquality.com (unknown [94.198.130.29]) "
Date: "17 May 2024 14:40:20 +0300"
Subject: "Payment copy"
Attachment: "Swift copy.img"

Intelligence


File Origin
# of uploads :
1
# of downloads :
93
Origin country :
ES ES
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:SWIFT_CO.EXE
File size:717'312 bytes
SHA256 hash: e8fe4366c2f5dec094103ca8abbf55bf6d2bfd50fa9e6441111678a0f0e8c432
MD5 hash: a3f691b8cbca9531cb2e2711e0f2a166
MIME type:application/x-dosexec
Signature Formbook
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
context-iso packed
Result
Verdict:
MALICIOUS
Threat name:
Win32.Trojan.Zmutzy
Status:
Malicious
First seen:
2024-05-17 10:27:05 UTC
File Type:
Binary (Archive)
Extracted files:
10
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:AgentTeslaV5
Author:ClaudioWayne
Description:AgentTeslaV5 infostealer payload
Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:DebuggerCheck__RemoteAPI
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:INDICATOR_EXE_Packed_GEN01
Author:ditekSHen
Description:Detect packed .NET executables. Mostly AgentTeslaV4.
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
Author:ditekSHen
Description:Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients
Author:ditekSHen
Description:Detects executables referencing many file transfer clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL
Author:ditekSHen
Description:Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion
Rule name:INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID
Author:ditekSHen
Description:Detects executables referencing Windows vault credential objects. Observed in infostealers
Rule name:malware_Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:Multifamily_RAT_Detection
Author:Lucas Acha (http://www.lukeacha.com)
Description:Generic Detection for multiple RAT families, PUPs, Packers and suspicious executables
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Windows_Trojan_AgentTesla_ebf431a8
Author:Elastic Security
Reference:https://www.elastic.co/security-labs/attack-chain-leads-to-xworm-and-agenttesla
Rule name:win_agent_tesla_g2
Author:Daniel Plohmann <daniel.plohmann@fkie.fraunhofer.de>

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

img 9bc5e04220e8bbf50c378c4f087b260f244e0a1e4a766121ca06bf08bd55c87b

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Formbook

Comments