MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 2602a7759046ff6a55944a7276231ad164fedeaf96f92b422fc4a1e9d05f3271. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 13
| SHA256 hash: | 2602a7759046ff6a55944a7276231ad164fedeaf96f92b422fc4a1e9d05f3271 |
|---|---|
| SHA3-384 hash: | 907b181d43c1badb536b64080ae03e60863c928d59c13b093ee3007eeaaff08b591508053193ecead62275f9a4c60707 |
| SHA1 hash: | 124d4c7fdf38e50b36dd8b02953e6bf27fd3bab7 |
| MD5 hash: | 423bbccaf4a08b3e5a1a162b11eefcc1 |
| humanhash: | quebec-island-victor-kansas |
| File name: | 423bbccaf4a08b3e5a1a162b11eefcc1.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 567'296 bytes |
| First seen: | 2021-02-10 12:48:11 UTC |
| Last seen: | 2021-02-10 14:32:57 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:gonCcjDJnl5izkWYtjWp3QDQaDWEsSOD5yMjITfVXMU:mcj9nhW+Cp3AQaDWh5yMjctXM |
| Threatray | 3'801 similar samples on MalwareBazaar |
| TLSH | 63C4D003A9589B96E12D83F8BD130D941FBA6B1DE892F6EE09921DCF2D313124D4D52F |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
# of uploads :
2
# of downloads :
102
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
MV SEIYO FORTUNE REF 27 - QUOTATION.xlsx
Verdict:
Malicious activity
Analysis date:
2021-02-10 07:51:17 UTC
Tags:
encrypted opendir exploit CVE-2017-11882 loader trojan formbook stealer
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
Formbook
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a window
Sending a UDP request
Unauthorized injection to a recently created process
Creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
Detection:
formbook
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-02-10 05:44:28 UTC
AV detection:
21 of 29 (72.41%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
formbook
Similar samples:
+ 3'791 additional samples on MalwareBazaar
Result
Malware family:
formbook
Score:
10/10
Tags:
family:formbook rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.theatomicshots.com/xle/
Unpacked files
SH256 hash:
1fa7ef7be1c4343628e13635a51011631905dd6727ca166da53c9c9765ffed8c
MD5 hash:
1d579806d94f4c43fcdd13baadeb1c32
SHA1 hash:
18b56c5c8da39428246f0d5f8e124bca9c29e032
Detections:
win_formbook_g0
win_formbook_auto
Parent samples :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 hash:
2ec41720b412f91f91daaefea38007449491b2c016238aa8f23b6866c89bc788
MD5 hash:
987ce346069cf47535e5ac57265c7228
SHA1 hash:
d0085325ed78fcac6d1f605753237abd1c40db22
SH256 hash:
99b7a965a98a813d21626a0bd06ec28b59a7b23747fd979863ce08020b4844d9
MD5 hash:
138fa66e1b83bcd421dd7637c96866f7
SHA1 hash:
0ce20e142faa58fe75e1d5d38339f386ac57a835
SH256 hash:
2602a7759046ff6a55944a7276231ad164fedeaf96f92b422fc4a1e9d05f3271
MD5 hash:
423bbccaf4a08b3e5a1a162b11eefcc1
SHA1 hash:
124d4c7fdf38e50b36dd8b02953e6bf27fd3bab7
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Kryptik
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.