MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 454cdf27c94d9e4a69b615b12536293233057fc9c42fc3cfdab35e711a20694a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments

SHA256 hash: 454cdf27c94d9e4a69b615b12536293233057fc9c42fc3cfdab35e711a20694a
SHA3-384 hash: 63a709b533f7e7a0e14f8acecd128446c723eadac8fff4b77184faa32cfc5d01f4fc0f363828f89622eb52c7c526f140
SHA1 hash: 0265d0de904877a36ae4f5be3432765b1c4a0d7a
MD5 hash: 3a07a113a87ce5b2d08b67eeb9f5a77b
humanhash: october-kitten-island-hotel
File name:SKMTC_STOMANAS_7464734648592848Ordengdoc.exe
Download: download sample
Signature Formbook
File size:395'961 bytes
First seen:2021-06-22 12:18:14 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash b76363e9cb88bf9390860da8e50999d2 (464 x Formbook, 184 x AgentTesla, 122 x SnakeKeylogger)
ssdeep 6144:HBlL/uEXfsKdbAMsm6qUYTxpSnK1h2jtDVA90+R7y75PX:hf3dbAc6uTxsnK1wxpA90+R7yd/
Threatray 5'977 similar samples on MalwareBazaar
TLSH A684CFA3F0D396D2E538813B519580631326A93BD1E418C687DFFBFB1877CC8199A867
Reporter lowmal3
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
113
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SKMTC_STOMANAS_7464734648592848Ordengdoc.exe
Verdict:
Malicious activity
Analysis date:
2021-06-22 12:19:34 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for domain / URL
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-06-22 12:19:10 UTC
AV detection:
13 of 29 (44.83%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Loads dropped DLL
Xloader Payload
Xloader
Malware Config
C2 Extraction:
http://www.mambomakaya.com/ftgq/
Unpacked files
SH256 hash:
bb6df93369b498eaa638b0bcdc4bb89f45e9b02ca12d28bcedf4629ea7f5e0f1
MD5 hash:
56a321bd011112ec5d8a32b2f6fd3231
SHA1 hash:
df20e3a35a1636de64df5290ae5e4e7572447f78
SH256 hash:
454cdf27c94d9e4a69b615b12536293233057fc9c42fc3cfdab35e711a20694a
MD5 hash:
3a07a113a87ce5b2d08b67eeb9f5a77b
SHA1 hash:
0265d0de904877a36ae4f5be3432765b1c4a0d7a
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 454cdf27c94d9e4a69b615b12536293233057fc9c42fc3cfdab35e711a20694a

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments