MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 19a8a4216e0f95f9c4ad7d8318599a9e91791867e3b757b16eae9b2f1e38a143. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
FormBook
Vendor detections: 9
| SHA256 hash: | 19a8a4216e0f95f9c4ad7d8318599a9e91791867e3b757b16eae9b2f1e38a143 |
|---|---|
| SHA3-384 hash: | 917cdca776f9b3e4e9b2621e96aefce5f7f165756b987847e3b01085b418376a15fa516cb6d8295f05cc3bdd05c3868b |
| SHA1 hash: | 239bd766672d4e7ff10d0c1f158ac37c6e61f5d7 |
| MD5 hash: | e2aa8d03cacc704881b2ffe07eda4ffb |
| humanhash: | echo-spring-charlie-pizza |
| File name: | AHM 3182026.exe |
| Download: | download sample |
| Signature | FormBook |
| File size: | 1'036'288 bytes |
| First seen: | 2020-11-11 14:01:42 UTC |
| Last seen: | 2020-11-12 06:17:39 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:vgkVwGXmxXkgQIExWIp4IRefKBb8JTtzXjlVnS9Wjy7ABeZEPh:M1UWXuezJTtnlVvyEMZmh |
| Threatray | 2'919 similar samples on MalwareBazaar |
| TLSH | 16256A60778C5F8BE52942BA40909818B3FADE03AF27D5187C5D396EC2B1F11F91EE52 |
| Reporter | |
| Tags: | FormBook |
Intelligence
File Origin
# of uploads :
3
# of downloads :
110
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a window
Launching a process
Launching cmd.exe command interpreter
Result
Gathering data
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Detected FormBook malware
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: Steal Google chrome login data
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AntiVM_3
Yara detected FormBook
Behaviour
Behavior Graph:
Detection:
formbook
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-11-11 09:31:41 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Label(s):
formbook
netwirerc
Similar samples:
+ 2'909 additional samples on MalwareBazaar
Result
Malware family:
formbook
Score:
10/10
Tags:
family:formbook rat spyware stealer trojan
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Gathers network information
Suspicious use of SetThreadContext
Reads user/profile data of web browsers
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.libertraxengineering.com/rte/
Unpacked files
SH256 hash:
19a8a4216e0f95f9c4ad7d8318599a9e91791867e3b757b16eae9b2f1e38a143
MD5 hash:
e2aa8d03cacc704881b2ffe07eda4ffb
SHA1 hash:
239bd766672d4e7ff10d0c1f158ac37c6e61f5d7
SH256 hash:
c8671a87d685f2354d96f3cfcad530dfa5f3ec535a0f5ec14940d81fb857813b
MD5 hash:
b5358f677850210361f573c7d249c258
SHA1 hash:
215e06e319515d779efa88f7c05b343d6ec3f6a5
SH256 hash:
c6fcf5d515d56cf746b4c4aa4695f11e9ad7f6063a96cda810bf39dc47c5a7a0
MD5 hash:
47509d9db24c975e55c287afdc459fad
SHA1 hash:
4f1f893555c985d7cbba731cf1fdbf49c6ecf793
SH256 hash:
d8b8f41701c0a31cb4439ef4c3d2a99c90e19b02173491e08e8b02e5b91ed609
MD5 hash:
0f5d91d6e3a029eac1adfedb8738f9ec
SHA1 hash:
596816295c52f3991e354773f0f2db81c15faf49
SH256 hash:
d0784f3d068eb5e3a0ba4249c56b5384dbc999f9b87c57c3b00200e06f2ddfce
MD5 hash:
89210b1fe5ca4b41db8c9561bd42e3b3
SHA1 hash:
67ed61dc804ac97b7925ffd7f63ef28fec45928d
SH256 hash:
d9441785516cf74e6f3c86fa0cecf56b0b69cc361516da974be9cb01f1921df2
MD5 hash:
0345ee3daa51cfc4444366c0e1e1ace7
SHA1 hash:
71f1d93c996ba65f162e963ef7da68ea3221459a
Detections:
win_formbook_g0
win_formbook_auto
Parent samples :
ef0d4bf082291155c82f86ebda948f3fafed56b2d167463f6b59a1a964e7ccfb
19a8a4216e0f95f9c4ad7d8318599a9e91791867e3b757b16eae9b2f1e38a143
bf149d9178e1dfee8846b6c29664fd04e8b079121706b208dc9389f3ce1d36ac
fd65de40662072e139fcfab07423a32a918e5cd51c42544681835e7fb5f835a6
ef84b1824587f465b36bafcbfbe6a14953e6de0a9420904662ba207984782c80
19a8a4216e0f95f9c4ad7d8318599a9e91791867e3b757b16eae9b2f1e38a143
bf149d9178e1dfee8846b6c29664fd04e8b079121706b208dc9389f3ce1d36ac
fd65de40662072e139fcfab07423a32a918e5cd51c42544681835e7fb5f835a6
ef84b1824587f465b36bafcbfbe6a14953e6de0a9420904662ba207984782c80
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
1e6e998fd9a62b39ea28940b685e769f10513139feb4ff99584e762ceca8c6d4
Dropped by
MD5 8bf0c591f0ec83117bf1816db7b5dcb9
Dropped by
SHA256 1e6e998fd9a62b39ea28940b685e769f10513139feb4ff99584e762ceca8c6d4
Dropped by
FormBook
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.