MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8f9fcdd00e43b8845139ba38f9d4f164e526736578eab199e7f7af5d8179f01c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 8f9fcdd00e43b8845139ba38f9d4f164e526736578eab199e7f7af5d8179f01c
SHA3-384 hash: 63558199bbc370caf66114a17ecd06c18d69d34e724187829cb082bc3f8af9343b28bb4f473b24e8dfd953bda4d8d1e4
SHA1 hash: a63f12bba792fd01307373a7565b96549eb9f3c8
MD5 hash: 082348ffb2977a0762e3e5d6f4a47ff4
humanhash: london-gee-kansas-winner
File name:fdppo.exe
Download: download sample
Signature Formbook
File size:103'936 bytes
First seen:2020-07-13 14:35:52 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'607 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 1536:fAXHQI+xKkd19Z0WXl8PyehhHL5pClKoY4hRHNc0:fknBk77AAKEhRHNf
Threatray 5'124 similar samples on MalwareBazaar
TLSH 9FA3656A97A15F19E1BB83396CCA202817FCA50FE795C3377EB503C102E2BF5197524A
Reporter James_inthe_box
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
110
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Sending an HTTP GET request
Threat name:
ByteCode-MSIL.Trojan.Scrami
Status:
Malicious
First seen:
2020-07-13 09:17:24 UTC
File Type:
PE (.Net Exe)
Extracted files:
3
AV detection:
34 of 48 (70.83%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
persistence spyware evasion trojan stealer family:formbook
Behaviour
Suspicious use of AdjustPrivilegeToken
System policy modification
Suspicious behavior: MapViewOfSection
Suspicious use of FindShellTrayWindow
Modifies Internet Explorer settings
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of SendNotifyMessage
Drops file in Program Files directory
Suspicious use of SetThreadContext
Modifies system certificate store
Checks whether UAC is enabled
Reads user/profile data of web browsers
Adds Run entry to policy start application
Blacklisted process makes network request
Formbook
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments