MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 dc124de38bc46065f427928b5b1c0dae742f8dbbca236e611735f24ae70e6cb5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: dc124de38bc46065f427928b5b1c0dae742f8dbbca236e611735f24ae70e6cb5
SHA3-384 hash: cf8a876a1af4aae64507ecd90089eb1e2f5f43450119f51d128d56cc9e3f3227a982bfd0ca00d7d99779928dcebf2210
SHA1 hash: 18213e51363e486cff2e3707db5f3b85dc9c7d6f
MD5 hash: 1a507889b51bb4c630efdab875fe492d
humanhash: colorado-cup-minnesota-oxygen
File name:KYC DEBIT 11202020.exe
Download: download sample
Signature Formbook
File size:546'816 bytes
First seen:2020-11-20 08:02:55 UTC
Last seen:2020-11-20 14:30:51 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:BiHYRuVLX/Jp+zlQiMAi513nW3HDUnIIb1duIXOX:8Y4V9p6lx4/nsHDUnBbOIXO
Threatray 2'991 similar samples on MalwareBazaar
TLSH CAC42295B78D6B31D1AD36BF346121D883B44292D202EA5A7ECCD3FF1D9078819632F6
Reporter abuse_ch
Tags:exe FormBook


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: kyc.com
Sending IP: 37.49.225.168
From: KYC | Compliance <compliance@kyc.com>
Subject: NEW KYC DOCUMENTATION REQUEST 2020
Attachment: KYC DEBIT FORM 1.ISO (contains "KYC DEBIT 11202020.exe")

Intelligence


File Origin
# of uploads :
2
# of downloads :
166
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching the default Windows debugger (dwwin.exe)
Result
Gathering data
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj
Score:
60 / 100
Signature
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Ransomware.TeslaCrypt
Status:
Malicious
First seen:
2020-11-20 08:03:22 UTC
File Type:
PE (.Net Exe)
Extracted files:
2
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Program crash
Unpacked files
SH256 hash:
dc124de38bc46065f427928b5b1c0dae742f8dbbca236e611735f24ae70e6cb5
MD5 hash:
1a507889b51bb4c630efdab875fe492d
SHA1 hash:
18213e51363e486cff2e3707db5f3b85dc9c7d6f
SH256 hash:
b6bac333f63538f764e02fd176e7c99d898746105105f4cb742e948adc54f66e
MD5 hash:
73623f3393463bd0aa07eef61cbae027
SHA1 hash:
c0cde66d524984d60abe54fd9641a2009e3c397d
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe dc124de38bc46065f427928b5b1c0dae742f8dbbca236e611735f24ae70e6cb5

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments