MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 12b43ed89fe65ad92c68c63b0dffa2d821ef5d1e506762f9a1c281ca624fd964. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 12b43ed89fe65ad92c68c63b0dffa2d821ef5d1e506762f9a1c281ca624fd964
SHA3-384 hash: 1e3081044025420613e82aede1ccff1fd69b54e3df1638b58c31bcb58c9e5c13efedfac9cfde0586df3d23e763746fd5
SHA1 hash: 7281d1fdaee8ec77d52c4ba4dab4e005e5e4559d
MD5 hash: c1cffa07ef23947b7a8684350afe040f
humanhash: robert-delaware-carolina-red
File name:Quotation for RC outdoor project.exe
Download: download sample
Signature FormBook
File size:1'045'504 bytes
First seen:2020-07-15 22:54:25 UTC
Last seen:2020-07-16 09:20:34 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:0uvZ3DJIvvde9nJYxDJIvvde9nJYK/IRBuOfiX9UV+jNsIDBBJuSoeGMZ:pFIv0nJYDIv0nJYKwXl+hsCTJX1GG
Threatray 5'106 similar samples on MalwareBazaar
TLSH 42254B8211452279E168F0FAF207109AEA05EC3EE1D069B66679FB168474E73CDC5FEC
Reporter jarumlus
Tags:FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
102
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Launching a process
Launching cmd.exe command interpreter
Possible injection to a system process
Forced shutdown of a system process
Unauthorized injection to a system process
Deleting of the original file
Unauthorized injection to a browser process
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-07-15 10:46:24 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious use of SendNotifyMessage
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Program crash
Suspicious use of SetThreadContext
Checks whether UAC is enabled
Deletes itself
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

FormBook

Executable exe 12b43ed89fe65ad92c68c63b0dffa2d821ef5d1e506762f9a1c281ca624fd964

(this sample)

  
Dropped by
FormBook
  
Delivery method
Distributed via e-mail attachment

Comments