MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9ce61ae5037ceb9f8ce9dac6288d9125230dc58f58a4e1450e85081a8a620c15. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 9ce61ae5037ceb9f8ce9dac6288d9125230dc58f58a4e1450e85081a8a620c15
SHA3-384 hash: 4f13ddf6c58e777a0b5cffd44480bc1d72e00a5af133b6a9918a03a827f98c6bf0f6e730d88bc37ce85dee08b6617a23
SHA1 hash: bdf7376b3454edf51cc79b6c96377f02860fc2ad
MD5 hash: 00019153347279c9e4a2849c597969b2
humanhash: missouri-item-eighteen-item
File name:SwiftGGD.Scan.pdf..exe
Download: download sample
Signature FormBook
File size:367'616 bytes
First seen:2020-06-16 05:22:09 UTC
Last seen:2020-06-16 06:12:32 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 6144:zcNGAkOj1IaXGMkqa7DRJNo36fFilNjT+IGaOL8d:zYGAJBNBkj7DRJOwFeX+daq8d
Threatray 496 similar samples on MalwareBazaar
TLSH B674D01471238A28C1A89332C9ABD53413756E477893C74E7ACE3A1B3E61BD34D57ACB
Reporter abuse_ch
Tags:exe FormBook


Avatar
abuse_ch
Malspam distributing FormBook:

HELO: mail.hoidapphotocopy.info
Sending IP: 92.242.62.36
From: Anton, Pablo David <aisha@haroldbray.ml>
Reply-To: euroistru@gmail.com
Subject: RE: RE : RE: rampa móvil Balance Payment
Attachment: SwiftGGD.Scan.pdf.rar (contains "SwiftGGD.Scan.pdf..exe")

Intelligence


File Origin
# of uploads :
2
# of downloads :
70
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-06-16 05:24:07 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.sandrxy.com/fgf/
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

FormBook

Executable exe 9ce61ae5037ceb9f8ce9dac6288d9125230dc58f58a4e1450e85081a8a620c15

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments