MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 773fbca16ec67d4820654e39aaa65645f8608a8f7186f12b5ed62498ff1334c6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 773fbca16ec67d4820654e39aaa65645f8608a8f7186f12b5ed62498ff1334c6
SHA3-384 hash: bbc2f2dd9770808c245a15e95b5b8cf7d8ca654f098c60d56ffab05d827fe7da74ae1b6abbb34eecc5186e6d4cf34919
SHA1 hash: c3f1def4b65bc427e791d2e285beadf5b0dfc654
MD5 hash: 1365ef23d6453fbc22a28ee56bec858b
humanhash: six-crazy-pizza-colorado
File name:PI 46788393.exe
Download: download sample
Signature Formbook
File size:542'720 bytes
First seen:2020-06-16 13:09:42 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:n3H9HvqPgNeZB2YOcOadI0Ryr3fv6nnjqKoe:tHvqPgEZEnxtrH6nnjqKoe
Threatray 5'092 similar samples on MalwareBazaar
TLSH C9B4BE4B3944869CCF7D51FAA257414423E9DCBFE508E609AFC433975EE6BD20822B1B
Reporter abuse_ch
Tags:exe FormBook


Avatar
abuse_ch
Malspam distributing Formbook:

HELO: vps.sandrovicari.cc
Sending IP: 45.95.169.67
From: Bella Peng <info@sandrovicari.cc>
Subject: Revised PI 46788393
Attachment: PI 46788393.zip (contains "PI 46788393.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
73
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-06-16 13:11:06 UTC
AV detection:
21 of 29 (72.41%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
evasion trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious behavior: MapViewOfSection
Suspicious use of FindShellTrayWindow
Suspicious use of SetThreadContext
Checks whether UAC is enabled
Deletes itself
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 773fbca16ec67d4820654e39aaa65645f8608a8f7186f12b5ed62498ff1334c6

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments