MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 a492b017c3e12fe55493c562ed1304155616cb61b24f6dce0bfcd3eb7a7bdaf5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
FormBook
Vendor detections: 10
| SHA256 hash: | a492b017c3e12fe55493c562ed1304155616cb61b24f6dce0bfcd3eb7a7bdaf5 |
|---|---|
| SHA3-384 hash: | bb13c745d1b751b9c7b0c51dfcc5b80f98d9778dc65a3ba12bca6957f2922074b1b3d3e3b3ccc3af1727f8a86849ea7f |
| SHA1 hash: | 6b42e6e05060adb9c502820de39daaec6e59b639 |
| MD5 hash: | 892800b291892b73d73e80ca270d3117 |
| humanhash: | lima-mobile-purple-triple |
| File name: | Quotation.exe |
| Download: | download sample |
| Signature | FormBook |
| File size: | 274'944 bytes |
| First seen: | 2020-07-20 07:41:01 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 6144:vlCIEO7pfRIyWmmIGRMe4uO0wrmtOWXZUTeME0efOZXVscZ:vkIEO9pIyWiGwuI2O8UCMheg |
| Threatray | 2'274 similar samples on MalwareBazaar |
| TLSH | 1F44D03863948749D2AD6735F932885483FBBB0ABE27D3992F1460E6985F7FB4410336 |
| Reporter | |
| Tags: | exe FormBook |
abuse_ch
Malspam distributing FormBook:HELO: mail.itbiz.gr
Sending IP: 216.55.169.89
From: sm@qcheck-cert.gr
Subject: Quotation and Sample of Products
Attachment: Quotation.zip (contains "Quotation.exe")
Intelligence
File Origin
# of uploads :
1
# of downloads :
80
Origin country :
n/a
Vendor Threat Intelligence
Detection:
Formbook
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file in the %temp% subdirectories
Reading critical registry keys
Creating a file
Deleting a recently created file
Reading Telegram data
Running batch commands
Creating a process with a hidden window
Launching a process
Sending a TCP request to an infection source
Stealing user critical data
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Behaviour
Behavior Graph:
Detection:
formbook
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2020-07-20 07:42:13 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Similar samples:
+ 2'264 additional samples on MalwareBazaar
Result
Malware family:
formbook
Score:
10/10
Tags:
trojan spyware stealer family:formbook persistence evasion
Behaviour
Suspicious use of WriteProcessMemory
Suspicious behavior: MapViewOfSection
Suspicious use of SendNotifyMessage
Suspicious use of FindShellTrayWindow
Modifies Internet Explorer settings
Gathers network information
Enumerates system info in registry
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Drops file in Program Files directory
Suspicious use of SetThreadContext
Checks whether UAC is enabled
Adds Run key to start application
Reads user/profile data of web browsers
Formbook
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Unknown
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.