MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 a4d4e093896e53df94a4ffb14632be70329334ac705925a975fa499ac7ee0a89. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 11
| SHA256 hash: | a4d4e093896e53df94a4ffb14632be70329334ac705925a975fa499ac7ee0a89 |
|---|---|
| SHA3-384 hash: | 6285664bb80b43789cdffdc408823e50848afb45b0ea43c214267750b7631e206a131545be541bc25e5b2ada1a9f3a87 |
| SHA1 hash: | 21c410079a8824fb6b94739a00b12b3042c3dfd7 |
| MD5 hash: | 3136007fe300ba944e3b564a9b9e85a3 |
| humanhash: | item-shade-nineteen-winner |
| File name: | 3136007fe300ba944e3b564a9b9e85a3.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 498'688 bytes |
| First seen: | 2020-10-19 10:18:49 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 6144:3j9ZKh2WP9wzR3qXoILXGrtI1I4wP0Gn1Ih84mOfZX9sceSM0+Ic/4X+dz6uqYcd:z9EJ9wt2L2C1Iz0i1h4L9ZcgfRmv9 |
| Threatray | 2'777 similar samples on MalwareBazaar |
| TLSH | 44B4C0B13D96587ECA6F077551A981C1FABA16C73FA18B0D719B430C0F11A1BEB2325B |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
# of uploads :
1
# of downloads :
83
Origin country :
n/a
Vendor Threat Intelligence
Detection:
Formbook
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a file in the %temp% subdirectories
Sending a UDP request
Creating a window
Creating a file
Running batch commands
Launching a process
Creating a process from a recently created file
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a recently created process
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
80 / 100
Signature
.NET source code contains very large array initializations
Creates an autostart registry key pointing to binary in C:\Windows
Drops PE files to the user root directory
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
Detection:
formbook
Threat name:
ByteCode-MSIL.Infostealer.Stelega
Status:
Malicious
First seen:
2020-10-19 07:27:26 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Label(s):
formbook
Similar samples:
+ 2'767 additional samples on MalwareBazaar
Result
Malware family:
formbook
Score:
10/10
Tags:
rat persistence trojan spyware stealer family:formbook
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
Loads dropped DLL
Executes dropped EXE
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.crazyenergyguy.com/dmr/
Unpacked files
SH256 hash:
a4d4e093896e53df94a4ffb14632be70329334ac705925a975fa499ac7ee0a89
MD5 hash:
3136007fe300ba944e3b564a9b9e85a3
SHA1 hash:
21c410079a8824fb6b94739a00b12b3042c3dfd7
SH256 hash:
19d9922060be89a70b76e5c0056e751f1baa5d41819235c92cf4f5d7668e1267
MD5 hash:
811864a0b06c529af894a7fec6ddbf47
SHA1 hash:
d35b82933eb06a6ec60e8cbbdb65eb6cdcaeb6d2
SH256 hash:
886244d7ea39463498fd2001235b8a0cde46b38fdb3c47b38f5da35d525b9863
MD5 hash:
8fc1f1ed7134eb3fcfe8d15ff53993a8
SHA1 hash:
249a48d9a80273bcb5526852bd849c3b101f98fc
SH256 hash:
7a3534b498bbfff41f27ca42a9bb56a05d49cf43e0d020ac4ae5318c657168ab
MD5 hash:
4332d8e0415ccb5c4c494e723947922b
SHA1 hash:
1bd37a262df0782c0cd678ba78b2db6b81c58ca1
SH256 hash:
818890dab67c1dd6f87ae7a386223caff3bbc86d54ba7585799a3d4bd95b2f8c
MD5 hash:
3cca6e7c5a41ddbdf04dcee016d3fae8
SHA1 hash:
1ca7a76dd7f86f4f55a88808c54d2747f7e64d27
SH256 hash:
fd8d40c963e4686d7733eaa054b9ba4fe3bebcece92d5aa0edb443224fd79bac
MD5 hash:
2bd881ac67aed0c476ea44e7f0b1629b
SHA1 hash:
5d0ef3b71ad9dac7a41ea0ea48fa4f9d68106cde
SH256 hash:
45cebff66bfc33e7c397fdc3a540791717ad2021d21549f4daa6eadd40ad4015
MD5 hash:
044de68d712fa2c2283a057eb20e9622
SHA1 hash:
853c7b7553539e0cce3c337b221d0726a7879b5d
Detections:
win_formbook_g0
win_formbook_auto
Parent samples :
a6fd278a82dad870444a8d93e3c05accdfaef779460c2f3777d9ef2441620a41
4323dbb489f82a5a4906fbc6e0dc37a6589dc7b073f2fa0a569b7d3409314e15
0982a348bad7e99222ac6ec6c6dc2c113eb8adff8785bd1f371c5bc90b0025b3
73c740cf8efc312c3fed42aceee4f4513b8ce620aaf31793676f8de2810fdadb
b791ce91936d65f90d9ca761c1999ea8330b66d3c3aede92564395d4778b5955
273e14710bfe15975737d9e213b6007a29cc795c993b6b121c745581ec1c4b96
540254a20d7d4aec2508a9db7e1fdb484ebc5bcec6ff72c919b17b5f0dbabdd7
a4d4e093896e53df94a4ffb14632be70329334ac705925a975fa499ac7ee0a89
e812ca08bf2f1a1ea83facfaab349a8fa9d9fd88607d2b61a81423bb3f992175
1c8686106ff3eebb3b99082e117bf8b3bcf5a54b733c2a5eb8ede2b89ee7c4fb
3864dd603fd4616753b80ec6146bccaac77ee9ec7590d088d121dc15db1dc98a
83a00cced5b83593db2ff0ce7f23937ba5b836b28969c1a0d481a6e9fbea5f53
f24849d70670b5448e96f02fe8bc12328bee2922be60f70ec8121531778f0d05
1e510326528933cca881fd142e4840c5256a25384310c77ab7dc9f38e390430c
4323dbb489f82a5a4906fbc6e0dc37a6589dc7b073f2fa0a569b7d3409314e15
0982a348bad7e99222ac6ec6c6dc2c113eb8adff8785bd1f371c5bc90b0025b3
73c740cf8efc312c3fed42aceee4f4513b8ce620aaf31793676f8de2810fdadb
b791ce91936d65f90d9ca761c1999ea8330b66d3c3aede92564395d4778b5955
273e14710bfe15975737d9e213b6007a29cc795c993b6b121c745581ec1c4b96
540254a20d7d4aec2508a9db7e1fdb484ebc5bcec6ff72c919b17b5f0dbabdd7
a4d4e093896e53df94a4ffb14632be70329334ac705925a975fa499ac7ee0a89
e812ca08bf2f1a1ea83facfaab349a8fa9d9fd88607d2b61a81423bb3f992175
1c8686106ff3eebb3b99082e117bf8b3bcf5a54b733c2a5eb8ede2b89ee7c4fb
3864dd603fd4616753b80ec6146bccaac77ee9ec7590d088d121dc15db1dc98a
83a00cced5b83593db2ff0ce7f23937ba5b836b28969c1a0d481a6e9fbea5f53
f24849d70670b5448e96f02fe8bc12328bee2922be60f70ec8121531778f0d05
1e510326528933cca881fd142e4840c5256a25384310c77ab7dc9f38e390430c
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Kryptik
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.