MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ba3486ddcb815a5bfae81495f4f48576968b3d6de9f42e0d4358824d7ee583bd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: ba3486ddcb815a5bfae81495f4f48576968b3d6de9f42e0d4358824d7ee583bd
SHA3-384 hash: 158a5a1e72c42da9045df1ab6c5c159fa6c285d0ac859d019c3ac0fe9da41758e7b2e2feaa83e02a7a91149fdd50155b
SHA1 hash: d11eb6f90802fc216a0677654945c64c2b8ec73f
MD5 hash: 85beabc80ea9e81cb3bd69f6397c46dc
humanhash: north-hydrogen-kitten-kilo
File name:85beabc80ea9e81cb3bd69f6397c46dc.exe
Download: download sample
Signature Formbook
File size:865'280 bytes
First seen:2020-05-13 11:23:32 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f63caebe1e46d29542ea606034a7da47 (7 x AgentTesla, 4 x Loki, 3 x HawkEye)
ssdeep 12288:hJ5R1LHd4GYPKElaRQEYrvWwvStl1cCrYQqNaBLtgZoRa/MeaKl4vfbc9r:hzfHZjEuYv0l1zrSQ4oRqzadE
Threatray 5'626 similar samples on MalwareBazaar
TLSH 2405AF22F1D08F37C1731A3C9D1B56A4993ABE1039F85A472BE91C4C5F39792393A297
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
91
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Fareit
Status:
Malicious
First seen:
2020-05-13 11:37:16 UTC
File Type:
PE (Exe)
Extracted files:
293
AV detection:
27 of 31 (87.10%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.regulars5.com/gre2/
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe ba3486ddcb815a5bfae81495f4f48576968b3d6de9f42e0d4358824d7ee583bd

(this sample)

  
Delivery method
Distributed via web download

Comments