MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 afc658f07e5da5c8071754e973e37fb7712e1f13a5a23a6baf440cd35e60fd76. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: afc658f07e5da5c8071754e973e37fb7712e1f13a5a23a6baf440cd35e60fd76
SHA3-384 hash: 8768bdd8dde6fcc8246134c92f8bdcb349eb638d60ec8b6be9c6c1d32fea940138ae30f7f36f64e5d73dbe83d855e0ae
SHA1 hash: 855366b00eb61e9646a9d274808f16af476a31b1
MD5 hash: c24115637291488c8dd2fe40fab5dcd5
humanhash: mobile-william-angel-maine
File name:FedExs AWB#5305323204643....exe
Download: download sample
Signature Formbook
File size:628'736 bytes
First seen:2020-07-14 13:24:44 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 6144:TkBEYg9Ajb79SOkLro6CG0KGYO+iKIa6E6JPrOS+OLuVmmPhedWSmlw3:TAQOkL06C7KPOx2iYS76Ta
Threatray 4'016 similar samples on MalwareBazaar
TLSH 8FD439B2448D1472D1BA0734D65C25BE12B5BC911782EA37E56237EB247BF60AC1CCBE
Reporter James_inthe_box
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
106
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Launching a process
Launching cmd.exe command interpreter
Setting browser functions hooks
Possible injection to a system process
Unauthorized injection to a system process
Deleting of the original file
Unauthorized injection to a browser process
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-07-14 13:23:25 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
20 of 29 (68.97%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
trojan spyware stealer family:formbook persistence
Behaviour
Suspicious use of FindShellTrayWindow
Modifies Internet Explorer settings
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
System policy modification
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: MapViewOfSection
Drops file in Program Files directory
Suspicious use of SetThreadContext
Deletes itself
Reads user/profile data of web browsers
Adds Run entry to policy start application
Formbook
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments