MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bfb194c2020359da5169cc6eb2664551e61ccbe7c67af375c7c7c5c8f2b84bc9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: bfb194c2020359da5169cc6eb2664551e61ccbe7c67af375c7c7c5c8f2b84bc9
SHA3-384 hash: 448df7f91798695fb5cb9ab6f0f2df9274d24a67aa56ee0b0af3e28c3c533da288fb864e64d6224e39292950dad383f3
SHA1 hash: 854a58b357905b759d1314e7ae649ed15e36b9c4
MD5 hash: e6f1129382b37d1bfbcb4399bdbec7e9
humanhash: ten-harry-vermont-sierra
File name:SecuriteInfo.com.Trojan.GenericKDZ.68344.30900.29554
Download: download sample
Signature Formbook
File size:20'992 bytes
First seen:2020-07-02 12:09:44 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 384:nBW+Bix7iJTKbx2tCOYsS8Md+p2rtHcFmo3V+VZEBL:nBW+kJiVSIYOhS8MogrlcFUVCL
Threatray 86 similar samples on MalwareBazaar
TLSH C4920862B3E8933AC8BB477546FDD2518F74A1268822E76A59C861D3CB437D04F63393
Reporter SecuriteInfoCom
Tags:FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
79
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Dropper.Azorult
Status:
Malicious
First seen:
2020-07-02 12:11:04 UTC
AV detection:
22 of 28 (78.57%)
Threat level:
  3/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Kills process with taskkill
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Kills process with taskkill
Suspicious use of SetThreadContext
Suspicious use of SetThreadContext
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe bfb194c2020359da5169cc6eb2664551e61ccbe7c67af375c7c7c5c8f2b84bc9

(this sample)

  
Delivery method
Distributed via web download

Comments