MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bea57ca7d937bc5b3507382ba5fd4c4c155181a56cdaf0fba225e4aaa10699ec. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: bea57ca7d937bc5b3507382ba5fd4c4c155181a56cdaf0fba225e4aaa10699ec
SHA3-384 hash: c1d2f716156234d81eed9b0e497a0e0e445c6e887122ad7584c4e8df9c712219235969ca72d481b412203780bdfe4ed1
SHA1 hash: 35cc7d509e6fd14e2389c9c46c29ea14a60d74f0
MD5 hash: b2794dddc95569498d386e95bb4bdca5
humanhash: sixteen-lima-texas-bulldog
File name:kayboi.exe
Download: download sample
Signature FormBook
File size:971'776 bytes
First seen:2020-06-17 14:15:03 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 4c5930d78fbf43bb1310362850cf7589 (10 x AgentTesla, 5 x Loki, 1 x Pony)
ssdeep 24576:iHRSh19IxsqFRG3vtiAA0qmPiIzY9R8JI:iq19qIHHU
Threatray 5'116 similar samples on MalwareBazaar
TLSH 3A259D2AE39D44F3C1732A3C9D5F5775582ABE102D3C98467BE58D8D4F3A28178392A3
Reporter James_inthe_box
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
83
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Infostealer.Chisburg
Status:
Malicious
First seen:
2020-06-17 13:14:30 UTC
File Type:
PE (Exe)
Extracted files:
265
AV detection:
25 of 27 (92.59%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
evasion trojan spyware stealer family:formbook persistence
Behaviour
System policy modification
Modifies Internet Explorer settings
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SendNotifyMessage
Drops file in Program Files directory
Suspicious use of SetThreadContext
Checks whether UAC is enabled
Deletes itself
Reads user/profile data of web browsers
Adds Run entry to policy start application
Formbook
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments