MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b942a8a8c29b7e6245285fb893a10994f97af37b33eef8579820376016ee021d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: b942a8a8c29b7e6245285fb893a10994f97af37b33eef8579820376016ee021d
SHA3-384 hash: 271fc38012fcb823e78bb53d38c15107cb18c9c915658597b272ea9360422840246a6ea8ca75fd8563f236a6786d39ae
SHA1 hash: 6bb3eddc64b5960be38d7c285dbaf77d3afd65f3
MD5 hash: 70cb834f18f6de7e4db435908a55fd5d
humanhash: sad-charlie-lima-arizona
File name:Payment for New Order.exe
Download: download sample
Signature Formbook
File size:574'464 bytes
First seen:2020-09-08 05:33:29 UTC
Last seen:2020-09-08 13:21:05 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:ZiYoG8ydzKwiet0+P59l33Na9rKC8fY8Bbo/:ZVX8y7Nj5bU9rKFf5B2
TLSH C8C4E0552ABC1F9BE4BE53FD122A700123F5EA3E3629D62C8EE220DF04E1F458555E93
Reporter cocaman
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
181
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Unauthorized injection to a recently created process
Creating a file
Launching a process
Launching cmd.exe command interpreter
Setting browser functions hooks
Unauthorized injection to a system process
Unauthorized injection to a browser process
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-09-08 04:19:35 UTC
File Type:
PE (.Net Exe)
Extracted files:
20
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
rat trojan spyware stealer family:formbook
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.inxyro.info/moc/
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe b942a8a8c29b7e6245285fb893a10994f97af37b33eef8579820376016ee021d

(this sample)

Comments