MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1589c05dfc5d8d25d7e959e05dc7b34ff4c82406cf48b21dd008de8364a745dd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 1589c05dfc5d8d25d7e959e05dc7b34ff4c82406cf48b21dd008de8364a745dd
SHA3-384 hash: 6501c7b4540821adab9c390cec1e4784e8f1384e1b1fd4b87adb57115ff12c436001c54e1d660c2b6d379b9f13d95f7d
SHA1 hash: 57cba53b8c02924e76adbd06825b7bc6ad63925c
MD5 hash: ebc8fc709d56bed11da1fc3c018880c9
humanhash: arizona-triple-early-thirteen
File name:ebc8fc709d56bed11da1fc3c018880c9.exe
Download: download sample
Signature FormBook
File size:660'480 bytes
First seen:2020-05-14 06:44:28 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 1e4b6b1798d0c6be9e09f9012364ba1c (6 x AgentTesla, 3 x FormBook, 2 x Loki)
ssdeep 12288:swFPGxJDbawx1fVc+yjaUP6tplMw797fCbvJSJJK5hkPeWhmO3zJzG/Kh:swNMJ6wBuTMlM8JYvJwK5htbOtzG
Threatray 4'906 similar samples on MalwareBazaar
TLSH 6AE49E26F2D0C832C16225389D4B5B6C9835BE10392B9D47EFE81D4DAF3778179E6293
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
90
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Injector
Status:
Malicious
First seen:
2020-05-14 07:36:40 UTC
File Type:
PE (Exe)
Extracted files:
317
AV detection:
28 of 31 (90.32%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.regulars5.com/gre2/
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

FormBook

Executable exe 1589c05dfc5d8d25d7e959e05dc7b34ff4c82406cf48b21dd008de8364a745dd

(this sample)

  
Delivery method
Distributed via web download

Comments