MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b45fb97506ddaaddd21207b75f9a877fd65fedc6324fc10a7d16381bdef232a1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: b45fb97506ddaaddd21207b75f9a877fd65fedc6324fc10a7d16381bdef232a1
SHA3-384 hash: a466d1aeff57b58bd4f9413b7db4a1b6618bd91c438263b6986976c36c62170c72d32a9f333deea59edb6ab663480395
SHA1 hash: 2177296edf001221312c26d26d6e446f25983d27
MD5 hash: 3a094dd4f2eb6544c5187e5c2f3d9608
humanhash: minnesota-fourteen-berlin-winter
File name:Aquathai.exe
Download: download sample
Signature FormBook
File size:235'008 bytes
First seen:2020-07-13 06:26:03 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 6144:ZG1ZZwobaFZ3cCUTrD8IVo3+Ai3YzzaWm13:cwooMCUD8IVoDl
Threatray 5'123 similar samples on MalwareBazaar
TLSH 5034124623DF2B71DDB62FB13C456301C3AA6D81DC39F4AD2B5E32948A33716A511FA2
Reporter abuse_ch
Tags:Endurance exe FormBook


Avatar
abuse_ch
Malspam distributing FormBook:

HELO: 162-241-214-229.unifiedlayer.com
Sending IP: 162.241.214.229
From: aqtcenter@aquathai.co.th
Reply-To: engineering@engineer.com
Subject: Aquathai Co. Ltd // Request For quotation //
Attachment: Aquathai.zip (contains "Aquathai.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
103
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Launching a process
Launching cmd.exe command interpreter
Possible injection to a system process
Unauthorized injection to a system process
Deleting of the original file
Unauthorized injection to a browser process
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-07-13 06:27:06 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of AdjustPrivilegeToken
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Program crash
Suspicious use of SetThreadContext
Checks whether UAC is enabled
Deletes itself
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

FormBook

Executable exe b45fb97506ddaaddd21207b75f9a877fd65fedc6324fc10a7d16381bdef232a1

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments