MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 036ec4fbb63586161e9b40abef1ed5549639eb0bcb4092a1196f0dffa65a7a43. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: 036ec4fbb63586161e9b40abef1ed5549639eb0bcb4092a1196f0dffa65a7a43
SHA3-384 hash: d230e61c09befae3da41509673adf9015a5577e148369aa5cd99baac1cab9da4399e70abd6dd84e8943285213491d791
SHA1 hash: 93f802a8ac5ce61bf6dc54019a61f8391c3e6d68
MD5 hash: 8a3939d03fefe99427385e5ecb25cf0a
humanhash: failed-california-winter-failed
File name:Orden de Compra Urgente.exe
Download: download sample
Signature Formbook
File size:936'448 bytes
First seen:2022-10-10 14:18:01 UTC
Last seen:2022-10-12 16:57:21 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger)
ssdeep 12288:NRfJ2ulKkZEJGh68Pzn042M7z+iLZs37kRazwiwhcM86hEz/7:nQM5xVnN7zO37kAzw717hE
Threatray 16'642 similar samples on MalwareBazaar
TLSH T15F158CBA22D64507E8153175C897D1F32AFBAE606061D1CB6AD72F6FBC401BF911338A
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter cocaman
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
3
# of downloads :
208
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Launching a process
Creating a process with a hidden window
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-10-10 14:19:08 UTC
File Type:
PE (.Net Exe)
Extracted files:
31
AV detection:
22 of 26 (84.62%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:de19 rat spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Formbook payload
Formbook
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
aaef548a77ccd59935c9ea177f382c14008b36058e7b3bcd8c38cdf3686c9ffe
MD5 hash:
92f46b628abe9d2c94d8f7e8fb330d56
SHA1 hash:
e4e08453d04ecea9bd7690128f15b795af30112b
SH256 hash:
0c1701dabd7f55b2bab1650c57dfdaef2d5541c9358706b93159c70ef32f5898
MD5 hash:
3027d16b691e990896f4f3ab1ac22b42
SHA1 hash:
b9b6ebe75b5fb8c56096ccf33448437a19e660a4
SH256 hash:
1383999cb3682a0a0a54fad8a8e3f0fda2d4ce6422fa35286cece258aa1844a1
MD5 hash:
d891ee2f90e3392ee593067a038f3335
SHA1 hash:
347e96ac60f38938b0061ce5c21bec28c87f71f9
SH256 hash:
edadc813f4440ada276da601d8f31780e5e138b8ee392e3f49a509322a1fb51e
MD5 hash:
574597554c69083c1af2b742a97a92b6
SHA1 hash:
043eea660b8650c5a0042f842fd8db3516d37a2c
SH256 hash:
036ec4fbb63586161e9b40abef1ed5549639eb0bcb4092a1196f0dffa65a7a43
MD5 hash:
8a3939d03fefe99427385e5ecb25cf0a
SHA1 hash:
93f802a8ac5ce61bf6dc54019a61f8391c3e6d68
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

ab19f1835010e96ee56714110fe3f5582717fabba2a593a696849c840c8f08b8

Formbook

Executable exe 036ec4fbb63586161e9b40abef1ed5549639eb0bcb4092a1196f0dffa65a7a43

(this sample)

  
Delivery method
Other
  
Dropped by
SHA256 ab19f1835010e96ee56714110fe3f5582717fabba2a593a696849c840c8f08b8

Comments