MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0ca2724edaedd5ee36111128be5b115bab348c5f72889f6a0e9ee87cdc1ecd41. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 6 File information Comments

SHA256 hash: 0ca2724edaedd5ee36111128be5b115bab348c5f72889f6a0e9ee87cdc1ecd41
SHA3-384 hash: e9620d79ffe6ac0117dcc8c522efac9332ec95ed33036be3979e1d8e975d9eade7f87e1ce4cbe9b463bfaf61dfc0db37
SHA1 hash: 4ee387567ce11dd24f63752df0b7b17cad9e5aad
MD5 hash: ce757ce5818bf878cbf5a72e759812b0
humanhash: north-pluto-fifteen-florida
File name:0ca2724edaedd5ee36111128be5b115bab348c5f72889f6a0e9ee87cdc1ecd41
Download: download sample
Signature Formbook
File size:157'184 bytes
First seen:2025-05-09 14:31:16 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'610 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 3072:oODFkePtAZD7VfqgUGzCq0ArDuG0eIzS21:oO9lkfyAx0AOPz3
Threatray 2'848 similar samples on MalwareBazaar
TLSH T198E33880EBEC8527E9FE1FB5B43231300733D672F623E74A65C495B919937046D223AA
TrID 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.0% (.EXE) Win64 Executable (generic) (10522/11/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.2% (.EXE) Win32 Executable (generic) (4504/4/1)
1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23)
Magika pebin
dhash icon 8a33ccc8d6e61942 (2 x Formbook, 2 x PureLogsStealer, 1 x VIPKeylogger)
Reporter adrian__luca
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
327
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
0ca2724edaedd5ee36111128be5b115bab348c5f72889f6a0e9ee87cdc1ecd41
Verdict:
No threats detected
Analysis date:
2025-05-10 00:56:17 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
91.7%
Tags:
remcos virus msil
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Connection attempt to an infection source
DNS request
Connection attempt
Sending an HTTP GET request
Launching a process
Query of malicious DNS domain
Sending a TCP request to an infection source
Unauthorized injection to a system process
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
keybase obfuscated
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
Found direct / indirect Syscall (likely to bypass EDR)
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Suricata IDS alerts for network traffic
Switches to a custom stack to bypass stack traces
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected Costura Assembly Loader
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1685907 Sample: 5VCzsY6NSu.exe Startdate: 09/05/2025 Architecture: WINDOWS Score: 100 29 www.poradnikzdrowie.pl 2->29 31 www.vipwin.buzz 2->31 33 6 other IPs or domains 2->33 45 Suricata IDS alerts for network traffic 2->45 47 Antivirus detection for URL or domain 2->47 49 Multi AV Scanner detection for submitted file 2->49 51 5 other signatures 2->51 10 5VCzsY6NSu.exe 15 2 2->10         started        signatures3 process4 dnsIp5 41 www.new.eventawardsrussia.com 5.23.51.54, 443, 49683 TIMEWEB-ASRU Russian Federation 10->41 63 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 10->63 65 Writes to foreign memory regions 10->65 67 Injects a PE file into a foreign processes 10->67 14 RegAsm.exe 10->14         started        signatures6 process7 signatures8 69 Maps a DLL or memory area into another process 14->69 17 16iLnPhF.exe 14->17 injected process9 signatures10 43 Found direct / indirect Syscall (likely to bypass EDR) 17->43 20 choice.exe 13 17->20         started        process11 signatures12 53 Tries to steal Mail credentials (via file / registry access) 20->53 55 Tries to harvest and steal browser information (history, passwords, etc) 20->55 57 Modifies the context of a thread in another process (thread injection) 20->57 59 3 other signatures 20->59 23 16iLnPhF.exe 20->23 injected 27 firefox.exe 20->27         started        process13 dnsIp14 35 www.poradnikzdrowie.pl 104.26.12.218, 49702, 49703, 49704 CLOUDFLARENETUS United States 23->35 37 www.mellowzap.site 209.74.89.230, 49698, 49699, 49700 MULTIBAND-NEWHOPEUS United States 23->37 39 2 other IPs or domains 23->39 61 Found direct / indirect Syscall (likely to bypass EDR) 23->61 signatures15
Threat name:
ByteCode-MSIL.Trojan.PureLogStealer
Status:
Malicious
First seen:
2025-04-28 08:33:15 UTC
File Type:
PE (.Net Exe)
Extracted files:
3
AV detection:
28 of 37 (75.68%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
discovery
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
0ca2724edaedd5ee36111128be5b115bab348c5f72889f6a0e9ee87cdc1ecd41
MD5 hash:
ce757ce5818bf878cbf5a72e759812b0
SHA1 hash:
4ee387567ce11dd24f63752df0b7b17cad9e5aad
Detections:
PureCrypter_Stage1
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA
Author:ditekSHen
Description:Detects Windows executables referencing non-Windows User-Agents
Rule name:Lumma_Stealer_Detection
Author:ashizZz
Description:Detects a specific Lumma Stealer malware sample using unique strings and behaviors
Reference:https://seanthegeek.net/posts/compromized-store-spread-lumma-stealer-using-fake-captcha/
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments