MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bd6590ea8487980b0112c720b40de84c880d57a2f35e8488b7a41f8d506e4b3a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: bd6590ea8487980b0112c720b40de84c880d57a2f35e8488b7a41f8d506e4b3a
SHA3-384 hash: 3170c27e272818c97233f87c72394ca24b517168d5a91c0a93c781c6ded550c2d3e82fa60c819e0c33b1bb5fc2bdece1
SHA1 hash: a2fa7c23c5a519aee69cc8253e570842ec9c9c53
MD5 hash: 2a936923728f5fd2ec1b5f939de46120
humanhash: delta-utah-speaker-solar
File name:SecuriteInfo.com.Trojan.GenericKDZ.72843.13744.14209
Download: download sample
Signature Formbook
File size:1'012'224 bytes
First seen:2021-02-04 11:44:04 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:uYVnqipAhZv3eu4zV8nHCdoHaPyLx7EUbOF0nL2PF/q5QejZo:uYVqewI6nib6LVzb+FJqNo
TLSH AC25E0222399EF58D03D67794068D13093F1A816EB36C7AEFED194DF2D65F82871A302
Reporter SecuriteInfoCom
Tags:FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
103
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SPARE PARTS Drawing.xlsx
Verdict:
Malicious activity
Analysis date:
2021-02-04 01:32:13 UTC
Tags:
encrypted exploit CVE-2017-11882 loader trojan formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Unauthorized injection to a recently created process
Creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM_3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Ransomware.TeslaCrypt
Status:
Malicious
First seen:
2021-02-04 05:47:37 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:formbook family:xloader loader rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Xloader Payload
Formbook
Xloader
Malware Config
C2 Extraction:
http://www.classifoods.com/oean/
Unpacked files
SH256 hash:
2b2bcf851c2b87033fd24c890c2a1de3642564f7cec7282982d96b8280baa849
MD5 hash:
befb0470c71d676cc891cba16088975d
SHA1 hash:
5b7143f97d1d656fd1cacf70949048c1951b639a
SH256 hash:
290bd2c26bcde7e93fe1f64d6b5d5f3a7d3460499e63fb90ae6cf9e8680c71cc
MD5 hash:
c1e2216afa2750949a06f3e1b7b468b1
SHA1 hash:
bfbd33afee9754b64716ecaee69c9e2c28f7bbe9
SH256 hash:
bd6590ea8487980b0112c720b40de84c880d57a2f35e8488b7a41f8d506e4b3a
MD5 hash:
2a936923728f5fd2ec1b5f939de46120
SHA1 hash:
a2fa7c23c5a519aee69cc8253e570842ec9c9c53
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe bd6590ea8487980b0112c720b40de84c880d57a2f35e8488b7a41f8d506e4b3a

(this sample)

  
Delivery method
Distributed via web download

Comments