MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5edcb867ea82f70e5c2c8fcf09239b0b5f1f9d7305c6715db9c5f428b47d940f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 5edcb867ea82f70e5c2c8fcf09239b0b5f1f9d7305c6715db9c5f428b47d940f
SHA3-384 hash: 0315ca980810dc0ee4e40a8f191128f40aa9ca9731b3c9ebc56adcebf1a0037749b68818c938ed9556d735f9cd9c058a
SHA1 hash: f7532b59584fa7b7e27073be205c76cba3311bac
MD5 hash: 782f62427775bd58f0b43c5e20c99bca
humanhash: social-mike-failed-west
File name:NCB07092.SCR
Download: download sample
Signature Formbook
File size:90'024 bytes
First seen:2020-09-07 14:19:45 UTC
Last seen:2020-09-07 14:46:48 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 1536:U6itnCQ86x7dFktUgLkQtkjsMnVGQ4JE7eADdvlid74PpQL9pbIUft:VEfkSgLztQFREE7eARvlid0PpQLXbx
TLSH 52932990E1809521F9BB5A39533198903BB67DD63DF1ED0DAAC8B1133AF26C31852D5F
Reporter cocaman
Tags:FormBook scr

Intelligence


File Origin
# of uploads :
2
# of downloads :
198
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
DNS request
Sending a custom TCP request
Unauthorized injection to a recently created process
Adding an access-denied ACE
Creating a file
Launching a process
Launching cmd.exe command interpreter
Sending an HTTP GET request
Reading critical registry keys
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a system process
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-09-07 09:12:34 UTC
AV detection:
20 of 29 (68.97%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
rat persistence spyware trojan stealer family:formbook
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Program crash
Drops file in Program Files directory
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Reads user/profile data of web browsers
Adds policy Run key to start application
Executes dropped EXE
Formbook Payload
Formbook
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 5edcb867ea82f70e5c2c8fcf09239b0b5f1f9d7305c6715db9c5f428b47d940f

(this sample)

Comments