MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1c22bad3a6eb408ec1f4d6ef50b04e2294a77979abc411f9dbb752e2b495345b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 1c22bad3a6eb408ec1f4d6ef50b04e2294a77979abc411f9dbb752e2b495345b
SHA3-384 hash: a1ea10528def784c731abd2613916fcb28f91d6333d24cbde969acb879e53dc11563b585ceab4169bc37ffa88add89a3
SHA1 hash: 03b3d3d673686f0bd4316bd99c0a135e6e3250ba
MD5 hash: 9eda8430e6bf0bab3f1e7134b584cd1b
humanhash: steak-magnesium-purple-montana
File name:SMT20200616.exe
Download: download sample
Signature FormBook
File size:318'976 bytes
First seen:2020-06-16 11:35:14 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 6144:/n7X5LK4TU1QVRgzCLZClqpycn18qdfkR/TwE4GB/DxYtMzD/1:/n7k4TUs11Clql1BfkFk4NE+D/1
Threatray 4'835 similar samples on MalwareBazaar
TLSH 4B64011DB79C6726DA7D02BE94F1252503F4A9926523F70A7DC034BE2CA37F80617A63
Reporter abuse_ch
Tags:exe FormBook


Avatar
abuse_ch
Malspam distributing FormBook:

HELO: mail0.198.dinogretchimv.store
Sending IP: 159.89.160.185
From: sales@neileshcorp.solutoins
Subject: ADNOC RFQ 97571784 - Products Supplies Needed
Attachment: SMT20200616.img (contains "SMT20200616.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
77
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-06-16 11:23:49 UTC
AV detection:
21 of 28 (75.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
persistence spyware
Behaviour
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
System policy modification
Modifies Internet Explorer settings
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Drops file in Program Files directory
Suspicious use of SetThreadContext
Reads user/profile data of web browsers
Deletes itself
Adds Run entry to policy start application
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

FormBook

Executable exe 1c22bad3a6eb408ec1f4d6ef50b04e2294a77979abc411f9dbb752e2b495345b

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments