MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 25e2619309515f2a7953682e8d4ea6d13b9c7030159aefbb8521d4316a58c19d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 25e2619309515f2a7953682e8d4ea6d13b9c7030159aefbb8521d4316a58c19d
SHA3-384 hash: 0d9ff9961df847fe4d7579ab6f60761ea351e25731d8267d320f3e84fe5bf3b18f5e21faf6f6de9a5cea6dd8d420b38c
SHA1 hash: 7df3257d74c240f440c8ef001a414f6372a84724
MD5 hash: 82fd63f045b5afd0834a9b1b579318fb
humanhash: blue-table-eighteen-dakota
File name:July Approved Order_PDF.exe
Download: download sample
Signature FormBook
File size:373'248 bytes
First seen:2020-07-08 10:27:55 UTC
Last seen:2020-07-08 11:51:58 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 6144:tzj3kBcNj5zf2jdxdkb1hPRG/XYLN+zQan38teD:iaDfYxdyPR6YIEanste
Threatray 5'105 similar samples on MalwareBazaar
TLSH 1E84F102FBF0A713E07B4BF586FA166533B8F4191B67D60949EE90ED4990F648B4072B
Reporter James_inthe_box
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
84
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Enabling the 'hidden' option for analyzed file
Unauthorized injection to a recently created process
Launching a process
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Unauthorized injection to a browser process
Threat name:
Win32.Spyware.Noon
Status:
Malicious
First seen:
2020-07-08 10:27:40 UTC
File Type:
PE (.Net Exe)
Extracted files:
4
AV detection:
22 of 29 (75.86%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
persistence spyware
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious behavior: MapViewOfSection
Suspicious behavior: EnumeratesProcesses
Suspicious use of SendNotifyMessage
Suspicious use of FindShellTrayWindow
System policy modification
Modifies Internet Explorer settings
Modifies Internet Explorer settings
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious behavior: MapViewOfSection
Drops file in Program Files directory
Drops file in Program Files directory
Suspicious use of SetThreadContext
Suspicious use of SetThreadContext
Adds Run entry to start application
Reads user/profile data of web browsers
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
Adds Run entry to policy start application
Executes dropped EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments