MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 79048d55f5a4e532509d456b4715b0594d85a28233f94e3f8089cc65d3c3433a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 79048d55f5a4e532509d456b4715b0594d85a28233f94e3f8089cc65d3c3433a
SHA3-384 hash: 3282da15c83011bde74cb31da878728478e0cfbd365f58221f970df630f423c9dd4998ab1a9119ae7bcdac6466fc8ec9
SHA1 hash: 223cd6f83b6d1b654ae4e3dd1e8fc2a3ec9cf793
MD5 hash: 6f4eec2786f6be2461ccc0434c6e0343
humanhash: cat-hamper-georgia-sixteen
File name:79048d55f5a4e532509d456b4715b0594d85a28233f94e3f8089cc65d3c3433a
Download: download sample
Signature Formbook
File size:377'856 bytes
First seen:2020-11-06 11:33:59 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 791fddcbea681ee72c72df9a3ca50c58 (1 x Formbook)
ssdeep 6144:UhmMXhNSJIR9r372CYgZRM97/ym1p464n1CR76xKuvRm+mHPTvborAL1BdfN:kXh/3GCZRwDd4JauxK+Rm+mLzcwz
Threatray 2'857 similar samples on MalwareBazaar
TLSH 2D84D07838C3C433C4621A345CA4D6F8892EBE341B6555DBFB443F78AE74AF2851986B
Reporter seifreed
Tags:FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
64
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Running batch commands
Unauthorized injection to a recently created process
Launching a process
Launching cmd.exe command interpreter
DNS request
Sending an HTTP GET request
Unauthorized injection to a system process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Graftor
Status:
Malicious
First seen:
2020-11-01 16:35:55 UTC
AV detection:
24 of 28 (85.71%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Unpacked files
SH256 hash:
79048d55f5a4e532509d456b4715b0594d85a28233f94e3f8089cc65d3c3433a
MD5 hash:
6f4eec2786f6be2461ccc0434c6e0343
SHA1 hash:
223cd6f83b6d1b654ae4e3dd1e8fc2a3ec9cf793
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments