MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 0c14de05af14835140799c2d9be3c80da30d7938fdcffc22edc9f6e0ec4b9994. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 9
| SHA256 hash: | 0c14de05af14835140799c2d9be3c80da30d7938fdcffc22edc9f6e0ec4b9994 |
|---|---|
| SHA3-384 hash: | 4c2f8e4479d4e80e40d3f7e4571fb4b30ad4e52161cbdc32678c94bc7baeef5f3a7d06f2175fd65052e7c9a7755c81ef |
| SHA1 hash: | f5ea3e038e1b8fe5c123a017a96c9faf83cbff2e |
| MD5 hash: | 37b6dc50dc15a6abd7f6f84cef49ab85 |
| humanhash: | oxygen-double-alaska-neptune |
| File name: | IMG.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 483'840 bytes |
| First seen: | 2020-07-21 14:03:38 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 6144:2+fUYeG3jM3w6Y2QZAQArL4Y9vgQAscChEZKM0I3Cln1QMbRf1AZIyRw6TB:2IxK7Ss7hEAIy1LhA |
| Threatray | 5'339 similar samples on MalwareBazaar |
| TLSH | 7BA47C10D7B84AC9E3BA57BDE4B4011087B4B91AA7F6E7591B91F0E92C22350CB13F67 |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
# of uploads :
1
# of downloads :
80
Origin country :
n/a
Vendor Threat Intelligence
Detection:
Formbook
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file
Launching a process
Launching cmd.exe command interpreter
Setting browser functions hooks
Unauthorized injection to a system process
Unauthorized injection to a browser process
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-07-21 14:05:05 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Similar samples:
+ 5'329 additional samples on MalwareBazaar
Result
Malware family:
formbook
Score:
10/10
Tags:
persistence spyware evasion trojan stealer family:formbook
Behaviour
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Modifies Internet Explorer settings
Suspicious behavior: MapViewOfSection
Suspicious use of FindShellTrayWindow
Drops file in Program Files directory
Suspicious use of SetThreadContext
Adds Run key to start application
Checks whether UAC is enabled
Deletes itself
Reads user/profile data of web browsers
Formbook
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Unknown
Score:
0.87
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.