MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 bdcd13abdded8f4f709fb288fb78b4afff486854b3ea78ad378d11220a31c3c4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 11
| SHA256 hash: | bdcd13abdded8f4f709fb288fb78b4afff486854b3ea78ad378d11220a31c3c4 |
|---|---|
| SHA3-384 hash: | 961fbed3a06bf6603cbad4848a9bf36ddb2ce3fa49ab7a23e3f4be7ba51e362cbb71aac8083d413f4d496166d5c3a6db |
| SHA1 hash: | f33ddffc223c9afa4e226d3567b990a8e44828e6 |
| MD5 hash: | a80e73a824b655491f54278b7a29467d |
| humanhash: | east-fourteen-april-quebec |
| File name: | kayx.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 432'640 bytes |
| First seen: | 2020-11-20 14:51:48 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 6144:2k6/GQOb8Jv8lhFf3cbXPFF7pnWtZBkPsMQ3GYYm5O3iMEbSpchQZd/l:2f/GDAJEn9crPFFFnWvLNBbSpZdd |
| Threatray | 2'993 similar samples on MalwareBazaar |
| TLSH | 4A94E014E16DFEE1E1994AFB50A9A2E06130E32AE08DC60D34F5EE3D18773C66591DCB |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
# of uploads :
1
# of downloads :
107
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a window
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
Detection:
formbook
Threat name:
ByteCode-MSIL.Trojan.Ymacco
Status:
Malicious
First seen:
2020-11-19 12:58:03 UTC
File Type:
PE (.Net Exe)
Extracted files:
3
AV detection:
22 of 29 (75.86%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
formbook
Similar samples:
+ 2'983 additional samples on MalwareBazaar
Result
Malware family:
formbook
Score:
10/10
Tags:
family:formbook persistence rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
Deletes itself
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.pamforprogress.com/bg8v/
Unpacked files
SH256 hash:
bdcd13abdded8f4f709fb288fb78b4afff486854b3ea78ad378d11220a31c3c4
MD5 hash:
a80e73a824b655491f54278b7a29467d
SHA1 hash:
f33ddffc223c9afa4e226d3567b990a8e44828e6
SH256 hash:
2af9d2385ddd2bb15ea511fea6e7b822908cdade25eb3582284fc8d369ad3426
MD5 hash:
460872c6e2df977e0629cde2948f9bd1
SHA1 hash:
13bc23a7e1118b0f1c6a9f8806f45c23c9636204
SH256 hash:
7fb2a96ef569b86a190f291718f474a928df4ef0210c8561436502454bcf7c32
MD5 hash:
6c791a5afe5ae9fea0cd4b29c61f970a
SHA1 hash:
86b45807b5b266dde43c26785b03b072aa61b5ae
SH256 hash:
83c08f0721c8b0c96e3d6a8f3ccaf5c96fbcc427d574625c34424c3429fefaa1
MD5 hash:
3c5dbcc3bb27e913e14efd8054811373
SHA1 hash:
b0eba9388abddaef9d5aa49ccd5dbab2924cced0
SH256 hash:
bccb3be67d2957bc2eb77c8ce97e5da497aff5cad5409b079a47c95effa2365e
MD5 hash:
d10fd6f38fe7ae266a33af71103268a4
SHA1 hash:
e1794d7a3f419782f8977572d6ce3345d688999b
Detections:
win_formbook_g0
win_formbook_auto
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
AgentTesla
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Delivery method
Other
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.