MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cf6bbd5a9224dcd52aa71c16288945611a3348ca9953f32fa92a4c481c307195. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: cf6bbd5a9224dcd52aa71c16288945611a3348ca9953f32fa92a4c481c307195
SHA3-384 hash: 95c4123834be742831db7981f61b098b576410523aff2d10906d559ab8d6a2df10989bd3b2bd5b4d68812193f32913e6
SHA1 hash: 64c8efcbbeef4d217a0dc1462c2eb645d9062ea8
MD5 hash: 9aa179a57c735fa49f0c4ad5dc609154
humanhash: yankee-alanine-rugby-freddie
File name:Svumhmp.exe
Download: download sample
Signature FormBook
File size:635'394 bytes
First seen:2020-07-05 07:49:18 UTC
Last seen:2020-07-05 08:52:14 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash d7a6667308868eb5622c328a0adcf08f (3 x FormBook, 1 x RemcosRAT, 1 x Loki)
ssdeep 12288:iyiFoineGN96o8EsP7/DQY8S0UuYxV9i0Lv6F:iDQGN91w7rt+UuYxVXLv6F
Threatray 5'181 similar samples on MalwareBazaar
TLSH 23D4AF61F2D28537C1671A3DCC5BA7B8A829BF512E2824475FE53D0C5F39382392AD93
Reporter abuse_ch
Tags:exe FormBook


Avatar
abuse_ch
Malspam distributing FormBook:

HELO: WIN-EJCFGSELCJO.home
Sending IP: 185.4.30.96
From: INFO@BANKBOURSE.COM <info@technicalshop.ir>
Subject: FW: URGENT REQUEST
Attachment: Details.zip (contains "Svumhmp.exe")

Intelligence


File Origin
# of uploads :
2
# of downloads :
99
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Trojan.Remcosrat
Status:
Malicious
First seen:
2020-07-05 07:02:10 UTC
AV detection:
37 of 48 (77.08%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
spyware persistence
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Suspicious use of SendNotifyMessage
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: MapViewOfSection
Modifies Internet Explorer settings
Suspicious use of SetThreadContext
Suspicious use of SetThreadContext
Adds Run entry to start application
Checks whether UAC is enabled
Legitimate hosting services abused for malware hosting/C2
Legitimate hosting services abused for malware hosting/C2
Adds Run entry to start application
Reads user/profile data of web browsers
Reads user/profile data of web browsers
Adds Run entry to policy start application
Adds Run entry to policy start application
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

FormBook

Executable exe cf6bbd5a9224dcd52aa71c16288945611a3348ca9953f32fa92a4c481c307195

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments