MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 548f6937985adb04cce6bda4127f3d2af247feada21eda348d1d6a0e8dd7d2c7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
FormBook
Vendor detections: 8
| SHA256 hash: | 548f6937985adb04cce6bda4127f3d2af247feada21eda348d1d6a0e8dd7d2c7 |
|---|---|
| SHA3-384 hash: | cfd2c678cf9072e9140365ba14b8ec4f9cf27139d18d06e08ab51f5d297b63f78f29ad709bd9e8bc27abd5ba52013b58 |
| SHA1 hash: | 198054b26aa1895ae9e6533a449d52dadbbcd0b5 |
| MD5 hash: | 544f97d08c44accf6feb140704686ad9 |
| humanhash: | neptune-floor-purple-robin |
| File name: | PO102.exe |
| Download: | download sample |
| Signature | FormBook |
| File size: | 377'344 bytes |
| First seen: | 2020-07-29 11:16:55 UTC |
| Last seen: | 2020-07-29 12:22:40 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 6144:e1wg3MzRcbWSJhfO4pzzVF5reTpGEe/oMiVX04sunbpnVLR00BbPk:Wrc4FOszPNIsEe/EVXDlUcM |
| Threatray | 5'162 similar samples on MalwareBazaar |
| TLSH | 6984013032A59773D3AD277C8121614413F2AD92B713E71EBEAD35E8BEB2B554B00A47 |
| Reporter | |
| Tags: | exe FormBook |
abuse_ch
Malspam distributing FormBook:From: arif@ozanadolu.com
Subject: NEW PURCHASE ORDER FROM GANGWAL CHEMICALS PVT LTD
Attachment: PO102.rar (contains "PO102.exe")
Intelligence
File Origin
# of uploads :
2
# of downloads :
76
Origin country :
n/a
Vendor Threat Intelligence
Detection:
Formbook
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a window
Using the Windows Management Instrumentation requests
Creating a file
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Benign windows process drops PE files
Detected FormBook malware
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AntiVM_3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-07-29 11:18:20 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Similar samples:
+ 5'152 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
3/10
Tags:
n/a
Behaviour
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of SendNotifyMessage
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Program crash
Suspicious use of SetThreadContext
Checks whether UAC is enabled
Maps connected drives based on registry
Deletes itself
Checks BIOS information in registry
Looks for VMWare Tools registry key
Looks for VirtualBox Guest Additions in registry
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Kryptik
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.