MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 af076d38fb1a0fe805a6a835aefa72a1eaa827bb0421dcc91bd2e6153469d60d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: af076d38fb1a0fe805a6a835aefa72a1eaa827bb0421dcc91bd2e6153469d60d
SHA3-384 hash: cfd3b74c4a11734532b2a19622177244fd9696bf4539d02117b508347a7f4e5f5005603db1c26993bd056b10b6590e86
SHA1 hash: 532ef3d837165bc016b77a265827664cc323c830
MD5 hash: 5c2ec89282885c8ab327a2b54f3938f1
humanhash: xray-river-video-romeo
File name:new order.exe
Download: download sample
File size:1'321'984 bytes
First seen:2020-06-10 04:35:13 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 3d95adbf13bbe79dc24dccb401c12091 (881 x AgentTesla, 737 x FormBook, 236 x SnakeKeylogger)
ssdeep 24576:Mtb20pkaCqT5TBWgNQ7aHkhdK00MKOww0gJaiCIOCOF16A:1Vg5tQ7aHkhYRM/ww0ggFic5
Threatray 3'821 similar samples on MalwareBazaar
TLSH 3955D02373DD8365C3B25273BA25B701AEBB782506B5F56B2FD4093DE820122525EB73
Reporter jarumlus

Intelligence


File Origin
# of uploads :
1
# of downloads :
63
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2020-06-09 16:26:23 UTC
AV detection:
28 of 31 (90.32%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook persistence rat spyware stealer trojan
Behaviour
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Drops file in Program Files directory
Suspicious use of SetThreadContext
Adds Run key to start application
Reads user/profile data of web browsers
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.becouf.com/wdm/
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Executable exe af076d38fb1a0fe805a6a835aefa72a1eaa827bb0421dcc91bd2e6153469d60d

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments