MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7b939c76950b25a4e132860f637b3de9f561022e96481bb5f881b21e57e5898b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 7b939c76950b25a4e132860f637b3de9f561022e96481bb5f881b21e57e5898b
SHA3-384 hash: 1bcc3ac978aa200fc314773ccc4afbf0a01b7b40d8f938dceba02cfea10d62abd728a20f98001ded575172ed8cee3a8f
SHA1 hash: 6c411a5f4ab9c69a7a48f8b8c97e5b5ee356a04e
MD5 hash: fd261f53f1a33be172f7b21b0fa7c33a
humanhash: butter-music-six-ink
File name:nowe zamówienie.exe
Download: download sample
Signature Formbook
File size:830'976 bytes
First seen:2020-10-19 10:31:41 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'599 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 12288:u84C+gqqA1Hmxh8efMPQWiPNZnzgZ+f1HXVDanPuguZax4LjhkYbEOxs:uSEPTKbzs8RVIuZax89OOxs
Threatray 2'615 similar samples on MalwareBazaar
TLSH FC058D252B587F68E17D4337A8A4180087F5EC13A334C81F7CE5368E5EB1BE69613B96
Reporter abuse_ch
Tags:exe FormBook geo POL


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: host2.himbimarket.com
Sending IP: 72.52.244.66
From: Gregor Kosec <export@filtroscartes.com>
Subject: Re: Re: zapytanie ofertowe
Attachment: nowe zamówienie.zip (contains "nowe zamówienie.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
91
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Creating a file
Result
Threat name:
Unknown
Detection:
clean
Classification:
n/a
Score:
0 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-10-19 06:37:09 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
rat trojan spyware stealer family:formbook
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.kumcal.com/fs8/
Unpacked files
SH256 hash:
bac5797bde4b2810766a40d95bcdb825ac5b395fcbadd139daa19a44a6cdc049
MD5 hash:
a92cc1f6e0a2742350dfda6726db14c0
SHA1 hash:
e5404e3ed46498deb8ad8966a774540c2b8e9c1e
SH256 hash:
d753b463eedf7feb20249126207f9b27affbdda8772e9cb0aec387925e8c85bf
MD5 hash:
7254253c1eced3410d78c523333626f7
SHA1 hash:
ad88c953debcee37105f737ad91c4732382a7ac1
SH256 hash:
cc111a29f26efb91472f200599a7dc65c51208714ac54734f6505c5b63bdb782
MD5 hash:
a688a9275d0639ed718d3d0643b6d20e
SHA1 hash:
d9b816c3b4a08bd1effc29b8300e224e8b469568
SH256 hash:
7b939c76950b25a4e132860f637b3de9f561022e96481bb5f881b21e57e5898b
MD5 hash:
fd261f53f1a33be172f7b21b0fa7c33a
SHA1 hash:
6c411a5f4ab9c69a7a48f8b8c97e5b5ee356a04e
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 7b939c76950b25a4e132860f637b3de9f561022e96481bb5f881b21e57e5898b

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments