MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 f5a88909c2272b7ddba37b210ca2bbf79c4baf80e51f883a36e5887183b84d3b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 13
| SHA256 hash: | f5a88909c2272b7ddba37b210ca2bbf79c4baf80e51f883a36e5887183b84d3b |
|---|---|
| SHA3-384 hash: | 376f21fc2b4d708e76fe7503e6f07ffb5355bc8f3631a669a3a8486e38303525fb511f364100ef4b1387c9ef57869349 |
| SHA1 hash: | 5eaa43928a9a569fb807f5e8c1ecf9a54da79515 |
| MD5 hash: | 133bddae88916c0016892d2cf55b6d8a |
| humanhash: | jupiter-saturn-pizza-island |
| File name: | PO81053.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 193'536 bytes |
| First seen: | 2021-01-19 13:05:33 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 43f1b4fb55ffa0f3576d845e7070130e (5 x Loki, 5 x Formbook, 4 x AgentTesla) |
| ssdeep | 3072:V8YrCpB4eJTJxyazA55YH0LXbgAU7bvPXZ06fhP+/mps+uYn8oEUQzjUIua:GYrCpB4eJzT85MwXbHEp0+Pcm5moEUQ7 |
| Threatray | 3'574 similar samples on MalwareBazaar |
| TLSH | DE1402759BC4DE32E095C1F68C1656E90D2758A1330A52EBE7D83C3B352EAA1F23850F |
| Reporter | |
| Tags: | exe FormBook |
abuse_ch
Malspam distributing Formbook:HELO: box.perfesdar.xyz
Sending IP: 165.22.228.79
From: Engr. Wafa Tafariq<info@perfesdar.xyz>
Reply-To: <friding7@gmail.com>
Subject: RE. New Order
Attachment: PO81053.ISO (contains "PO81053.exe")
Intelligence
File Origin
# of uploads :
1
# of downloads :
144
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
PO81053.exe
Verdict:
Malicious activity
Analysis date:
2021-01-19 13:16:51 UTC
Tags:
trojan formbook stealer covid19
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
Formbook
Result
Verdict:
Malware
Maliciousness:
Behaviour
Sending a custom TCP request
Unauthorized injection to a recently created process
Launching a process
Sending a UDP request
Launching cmd.exe command interpreter
DNS request
Sending an HTTP GET request
Unauthorized injection to a system process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
Detection:
formbook
Threat name:
Win32.Trojan.Tnega
Status:
Malicious
First seen:
2021-01-19 12:28:32 UTC
AV detection:
21 of 28 (75.00%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Label(s):
formbook
Similar samples:
+ 3'564 additional samples on MalwareBazaar
Result
Malware family:
xloader
Score:
10/10
Tags:
family:formbook family:xloader loader rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of UnmapMainImage
Suspicious use of SetThreadContext
Deletes itself
Xloader Payload
Formbook
Xloader
Malware Config
C2 Extraction:
http://www.wissinkadams.com/iae2/
Unpacked files
SH256 hash:
4fc1356a17a1807ca6044aa9597f9163a51eba3d432bb28ca9263338733a19a5
MD5 hash:
e45d73eb0e6a129886c468613d06c44f
SHA1 hash:
673d331183d71a99d0b726448585ad58c2381ee9
Detections:
win_formbook_g0
win_formbook_auto
SH256 hash:
f5a88909c2272b7ddba37b210ca2bbf79c4baf80e51f883a36e5887183b84d3b
MD5 hash:
133bddae88916c0016892d2cf55b6d8a
SHA1 hash:
5eaa43928a9a569fb807f5e8c1ecf9a54da79515
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Kryptik
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.