MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b6265825a201f66e512e8288a49c0112b0dcda84fde2904152b2f525edd32fd1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: b6265825a201f66e512e8288a49c0112b0dcda84fde2904152b2f525edd32fd1
SHA3-384 hash: a3eee0b0c20785459bb11b3adb9f0962ff12cfe89dbead2d171f7cd4adaad375f518930a27a3e501951b004ed06f1664
SHA1 hash: 6552125a845fd688fba91bb3cbbc18acced89222
MD5 hash: 2c356c45d2225329917f82e98ce0d980
humanhash: summer-hot-yankee-virginia
File name:2c356c45d2225329917f82e98ce0d980.exe
Download: download sample
Signature Formbook
File size:377'344 bytes
First seen:2021-08-27 08:40:09 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash ef471c0edf1877cd5a881a6a8bf647b9 (83 x Formbook, 33 x Loki, 31 x Loda)
ssdeep 6144:Y4XrK9PX7Fp6Gh2wWRGl0EDDf1PisZQ5rAGQwg1QtP1f4paaYlsdcaMJEdbI0PzF:HXe9PPlowWX0t6mOQwg1Qd15CcYk0We1
Threatray 1'102 similar samples on MalwareBazaar
TLSH T1D284124548C5CCA6E719B371D0B3CF9819B57832CCD56B689718EA2EB870343B853E6B
dhash icon aae2f3e38383b629 (2'034 x Formbook, 1'183 x CredentialFlusher, 666 x AgentTesla)
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
346
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
2c356c45d2225329917f82e98ce0d980.exe
Verdict:
Suspicious activity
Analysis date:
2021-08-27 08:41:48 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
DNS request
Connection attempt
Sending a custom TCP request
Sending an HTTP GET request
Sending a UDP request
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
AutoIt script contains suspicious strings
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.Noon
Status:
Malicious
First seen:
2021-08-26 17:28:54 UTC
AV detection:
9 of 28 (32.14%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
upx
Behaviour
Modifies system certificate store
Enumerates physical storage devices
Unpacked files
SH256 hash:
51e49452b5f269f4fc0bf3cfeed657d41ceb0392298614d3865b8f56bf590006
MD5 hash:
e4e64a44749266fe3a1b4c08e6b9706d
SHA1 hash:
220ccd8a03c42b087178a34aa0c8715960c21908
SH256 hash:
b6265825a201f66e512e8288a49c0112b0dcda84fde2904152b2f525edd32fd1
MD5 hash:
2c356c45d2225329917f82e98ce0d980
SHA1 hash:
6552125a845fd688fba91bb3cbbc18acced89222
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe b6265825a201f66e512e8288a49c0112b0dcda84fde2904152b2f525edd32fd1

(this sample)

  
Delivery method
Distributed via web download

Comments