MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 2d876129c69f0f4be0c87aeb20cdc38ae8f5db29bea6f87807946b89e0b61a50. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 12
| SHA256 hash: | 2d876129c69f0f4be0c87aeb20cdc38ae8f5db29bea6f87807946b89e0b61a50 |
|---|---|
| SHA3-384 hash: | 1e7fb7e33d9e6a89add107df73b93f61e54a01532b163491039862a42263986883ef425d8da9d3903a8af81c098081e3 |
| SHA1 hash: | ca395941866606ea268b1f3d6382c773f24f7ac3 |
| MD5 hash: | 53f49109a1c5fa77ec3c4557011a50cd |
| humanhash: | zulu-butter-lemon-july |
| File name: | 53f49109a1c5fa77ec3c4557011a50cd.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 1'473'024 bytes |
| First seen: | 2021-01-19 07:09:24 UTC |
| Last seen: | 2021-01-19 09:21:08 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 24576:5ZU9wNVoWYOUibC4zZt6JSTVEfF9qb/6:fTovOUYC4zjSSxEfFg/ |
| Threatray | 3'509 similar samples on MalwareBazaar |
| TLSH | E265E6AC722071EFC857D4B2DA981DA8AA547C7B431B4503E46736ADDA3C897CF244F2 |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
0a909cbfd2a1c352fbd9eb58f0623302fde6975668631cf5b0b294716b91b189
d28c56accd73a0c2d4c5a62a288ae12af64ee719ac6060ef2c7ea9be3c5d400f
4abfdb9315d534afdc9907bcf369d15a121e02d40dc772dece65de6ee2ade651
9548c6a9da2d6cee9d27565c0055be4429cabfae9287ab3e525aaba66fd67032
2abb16d594f4b36fc8b8aab8cab7736350421c619cec8e12e8975e87f7a99faa
767b1b32d4ac4cec73967590ca5b28c3e0f4d709c0773e3f4021774f15a2483a
57fcc02e839d4ae0b8965ed55738960a952006f5e70ee1317f2bfacb97a43a5f
2d876129c69f0f4be0c87aeb20cdc38ae8f5db29bea6f87807946b89e0b61a50
285b8a6638f87b87204ba68570315a41570229ce3f7ecb2014437aee9e0d5875
1a1316858bdc617d23e0330ddcde1958d2e95a083fa04020675ad4fb01780c46
486035f5d7f5cffc2c03aee2ecb06252449dc9330cae4b8fb35662010f59eab8
45edd72b7b04c327b5c5278a3074d6e0bccbdf2ece95c524f1e5342bd6910dcf
4996310387ecc6608c106ed08eaa2151f1fbe8f855f4b41c923c05f89e6eafcf
3682691140da912f7a282b23de9aaccffa2ad8178665e6a8ace9d745a8fb8cde
23d45e8af999c98cf3f241fe633ea391f057fe2223ca01a1d403906309defddc
d1a94322d53165f8a59fb1ba9309872100d115f0119dbf6892f75267c45dca92
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Ping_Del_method_bin_mem |
|---|---|
| Author: | James_inthe_box |
| Description: | cmd ping IP nul del |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.