MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a46f0189a9016e0af96bebed0e62fad7bbd7e6223ea036c0e6d2da4f9a04a6cc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: a46f0189a9016e0af96bebed0e62fad7bbd7e6223ea036c0e6d2da4f9a04a6cc
SHA3-384 hash: 1b6a53f5bb9794e8411772de1781d4d744615b25e3e6fa3d07e07b6a90338aab848524780c3932d71d41951110382d07
SHA1 hash: 1c7fa4d7b221da27e3bddc0f0d494e77df359de5
MD5 hash: cdf8f544d5a3375d7eebe902a3a3ba50
humanhash: mobile-stream-saturn-golf
File name:DaJvWffC23hWF2u.exe
Download: download sample
Signature Formbook
File size:654'848 bytes
First seen:2021-04-21 08:26:27 UTC
Last seen:2021-04-21 09:07:28 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'606 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:kX/rjXGmJa/knVzRRRRRf0llXmmts47CXcjccNEiDclR+lLMxG9QSe:CndJaMnpRRRRRMll9Mb6EiYyLQA2
Threatray 4'749 similar samples on MalwareBazaar
TLSH D4D4F12877949A26D2BD0B7C9451025043F8B623A247E35D9FD0A0FD1DF3792CB6A26F
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
110
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
DaJvWffC23hWF2u.exe
Verdict:
Malicious activity
Analysis date:
2021-04-21 08:40:50 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a custom TCP request
Creating a window
Sending a UDP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.Injuke
Status:
Malicious
First seen:
2021-04-21 08:36:51 UTC
AV detection:
12 of 29 (41.38%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.sevenwhale.com/sdh/
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments