MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 84225b33081eeb824cd8bec4f9ae6415d8b85794e41a0871d853ba3f6252ea99. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 84225b33081eeb824cd8bec4f9ae6415d8b85794e41a0871d853ba3f6252ea99
SHA3-384 hash: 4b501fdaf701387384b184fea67762b49a7e846641410d23d12d7012459586bb981061170b09ec85d4796e9907ad83ed
SHA1 hash: 74c52f7b55dda4a65c7b6b75ff583e76ebc3365e
MD5 hash: 9d93b7fc6f8ddfa8fae7acdf6600d9f9
humanhash: pluto-six-ceiling-fourteen
File name:SecuriteInfo.com.Trojan.Packed2.42726.19008.14754
Download: download sample
Signature Formbook
File size:638'976 bytes
First seen:2020-12-03 10:26:25 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:32UY4ooMF6yaSuQ79PVXURR8g6w9DR7FGJcKqb3Zu2qPVGNbTuMuKBD7hpvA:33MaSV7NGRCI9Qjc3ZCST0sDd
Threatray 17 similar samples on MalwareBazaar
TLSH B4D44C39AF592A39F536AB7CC5B02055A7ED67A3B307CDDD2CB201C90B23D029ED1529
Reporter SecuriteInfoCom
Tags:FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
162
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Launching a process
Creating a process with a hidden window
Launching cmd.exe command interpreter
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains very large strings
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM_3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-12-03 07:31:47 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook rat spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.artyhairworld.com/mgd/
Unpacked files
SH256 hash:
84225b33081eeb824cd8bec4f9ae6415d8b85794e41a0871d853ba3f6252ea99
MD5 hash:
9d93b7fc6f8ddfa8fae7acdf6600d9f9
SHA1 hash:
74c52f7b55dda4a65c7b6b75ff583e76ebc3365e
SH256 hash:
9584f6d01e6452371cc9b4828030a13045d99c243c497b63628828e66aabe26f
MD5 hash:
7476e403eef14ac403c63c7279831780
SHA1 hash:
8387f558e30dc115987ac2b5c174a41302471abf
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 84225b33081eeb824cd8bec4f9ae6415d8b85794e41a0871d853ba3f6252ea99

(this sample)

Comments