MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7357d3e9a33b53dcaf335fecb11100acf0fbeeec2ebf668634de7cd1ba931ae1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments 1

SHA256 hash: 7357d3e9a33b53dcaf335fecb11100acf0fbeeec2ebf668634de7cd1ba931ae1
SHA3-384 hash: f62b82c90b6409001f8cd5725a8f52ea74e4d4712854922727411a3695411f14f65ec275e72d86091799e6a2d543c4c4
SHA1 hash: 1de8f273480f80f18d070f1f71aa722923759137
MD5 hash: cb5cd9f8250eaf3861f8774f431032b4
humanhash: arkansas-cat-leopard-muppet
File name:cb5cd9f8250eaf3861f8774f431032b4
Download: download sample
Signature Formbook
File size:409'600 bytes
First seen:2022-02-09 10:24:49 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 6144:XGjPO+Q45IX8LhyTaAFC+Gpo7ZbXYnXN6HizakfKDcJffcq7RS0jbC2pSwTbXj:dM7po7xXYnXNyizfKDgfcq7RF
Threatray 13'387 similar samples on MalwareBazaar
TLSH T1BA94F12821D386E5F05F8AF422ACF9A102B235936CD95D38436E6466C7F9F452FC4E4E
Reporter zbetcheckin
Tags:32 exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
175
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
DNS request
Sending a custom TCP request
Unauthorized injection to a recently created process
Creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-02-09 08:11:19 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
24 of 28 (85.71%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:k2i4 rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Suspicious use of SetThreadContext
Formbook Payload
Formbook
Unpacked files
SH256 hash:
5247926388ed51a1178cb1de85bc5df1443c240ace43d7d9386edf8d7fceec02
MD5 hash:
9a6cb543f17cc6f61c016dbc8a331bc2
SHA1 hash:
62210e9d0f4d5b8101886a336feb3e1ae0eaf824
SH256 hash:
80b209899b3658398b76c3cd9ca0beb7528c857eaa804c29ae7fa8260d2cdb55
MD5 hash:
48450e6ea484e3860e87bdd14411b578
SHA1 hash:
f3bc972ea72281f0cbe9e9cea3e1abfcad446675
SH256 hash:
4fbab66855b20724e0a3cb38c146b4ff8a98272312283b71f4e64883ad33949b
MD5 hash:
5266a0241a69314a42bd49dba66da80d
SHA1 hash:
ef4f1d9ede7cbc04bc61fea75b527364d16bb689
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
7357d3e9a33b53dcaf335fecb11100acf0fbeeec2ebf668634de7cd1ba931ae1
MD5 hash:
cb5cd9f8250eaf3861f8774f431032b4
SHA1 hash:
1de8f273480f80f18d070f1f71aa722923759137
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 7357d3e9a33b53dcaf335fecb11100acf0fbeeec2ebf668634de7cd1ba931ae1

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-02-09 10:24:51 UTC

url : hxxp://peak-tv.tk/hussanbinzx.exe