MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 978c093646d8ac97741d907d1737e285038f7c9d0ff6e44fcd7c6b39bcbe38fe. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 978c093646d8ac97741d907d1737e285038f7c9d0ff6e44fcd7c6b39bcbe38fe
SHA3-384 hash: d1925130cef0135c90130f63fcb08ed322f74b9270e7cd9def5c5f57ecb22d4bca481b41daa90a4b0bb781a0032f9aa5
SHA1 hash: a9b5510a85d5aa6730da9a1c3101240c8be96fe6
MD5 hash: 92ad1e847286c838a5cb89635dfa6ac5
humanhash: maine-seventeen-enemy-coffee
File name:Reversed order 68906.exe
Download: download sample
Signature FormBook
File size:348'160 bytes
First seen:2020-07-15 06:11:48 UTC
Last seen:2020-07-15 07:00:50 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 6144:nT19R0Aa0CwN/MQkrJp71das7dk25MBnTVwh2l3AT+Bwz7Z3H0:T1/0Aalwhkr/Jdas7qCMxGq3x
Threatray 5'367 similar samples on MalwareBazaar
TLSH 7874BF507389952DC1EEFA7AE3F919110333B99E3E32D70BA78C619C0B473969C18766
Reporter jarumlus
Tags:FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
110
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file
Launching a process
Launching cmd.exe command interpreter
Deleting a system file
Reading critical registry keys
DNS request
Creating a window
Setting browser functions hooks
Forced shutdown of a system process
Unauthorized injection to a recently created process
Enabling autorun with Startup directory
Unauthorized injection to a system process
Unauthorized injection to a browser process
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-07-14 22:23:17 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
persistence spyware trojan stealer family:formbook
Behaviour
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Modifies Internet Explorer settings
System policy modification
Suspicious behavior: MapViewOfSection
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Modifies Internet Explorer settings
System policy modification
Suspicious use of WriteProcessMemory
Suspicious behavior: MapViewOfSection
Drops file in Program Files directory
Drops file in Program Files directory
Suspicious use of SetThreadContext
Suspicious use of SetThreadContext
Checks whether UAC is enabled
Reads user/profile data of web browsers
Drops startup file
Reads user/profile data of web browsers
Drops startup file
Adds policy Run key to start application
Adds policy Run key to start application
Formbook
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

FormBook

Executable exe 978c093646d8ac97741d907d1737e285038f7c9d0ff6e44fcd7c6b39bcbe38fe

(this sample)

  
Dropped by
FormBook
  
Delivery method
Distributed via e-mail attachment

Comments