MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7e1c226947b8b89424cd0549d1709f7f5b7d8892f7ced1718eacb8ab5204c1a4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 6


Intelligence 6 IOCs YARA 1 File information Comments

SHA256 hash: 7e1c226947b8b89424cd0549d1709f7f5b7d8892f7ced1718eacb8ab5204c1a4
SHA3-384 hash: ab2192af5b952218aff3201ce9842ac609078821f09b73ee9b865204b47a5250212706be04cd11bb14e88ab777b6f807
SHA1 hash: 9cdff562088ba00948c179030576c634caa715d9
MD5 hash: fb6e121718e786f3de1bb5d9b4160c77
humanhash: wyoming-two-orange-alanine
File name:bcc2c4379bb81ac93d30879554bca1d8
Download: download sample
Signature Formbook
File size:1'540'096 bytes
First seen:2020-11-17 15:03:33 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:9kaVyELvWLPxvXgNeTCg7kR0zojalAhpfT5zqP+Iod4izl:0LJfDLkgblupr5Ugd4iZ
Threatray 2'977 similar samples on MalwareBazaar
TLSH 0165F79D3260B6DFC857CD72DA681C60EBA078BA830BE243A05726ED9D5D597CF140F2
Reporter seifreed
Tags:FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
79
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file
Launching a process
Launching cmd.exe command interpreter
Forced shutdown of a system process
Unauthorized injection to a system process
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-11-17 15:15:51 UTC
AV detection:
20 of 28 (71.43%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.obluedotpanowdshop.com/pe3/
Unpacked files
SH256 hash:
7e1c226947b8b89424cd0549d1709f7f5b7d8892f7ced1718eacb8ab5204c1a4
MD5 hash:
fb6e121718e786f3de1bb5d9b4160c77
SHA1 hash:
9cdff562088ba00948c179030576c634caa715d9
SH256 hash:
e26c9a1f24c3a9b7c0dd6e77e7c789a6f06da363ff08b9c8eed710ad5911a4a5
MD5 hash:
1a4d22a428983f0d114fe19cc003b7a7
SHA1 hash:
87139a3d37faf2c5cf1c05c26933fa863768bade
SH256 hash:
552c3094eafa6ab35405588a19e0280619e6da47ef1c4d5cf06256b9cecf1ba6
MD5 hash:
51e8add63d9858572e84e64e752e6813
SHA1 hash:
b49b094a36670540162d59eb78932ef6eca23edd
SH256 hash:
bac5797bde4b2810766a40d95bcdb825ac5b395fcbadd139daa19a44a6cdc049
MD5 hash:
a92cc1f6e0a2742350dfda6726db14c0
SHA1 hash:
e5404e3ed46498deb8ad8966a774540c2b8e9c1e
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Ping_Del_method_bin_mem
Author:James_inthe_box
Description:cmd ping IP nul del

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments