MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0cc4308eaf906783b45db5c75d2bf7e5a0b74d9d531dcce595604c1f436d4fb4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 11


Intelligence 11 IOCs YARA 16 File information Comments

SHA256 hash: 0cc4308eaf906783b45db5c75d2bf7e5a0b74d9d531dcce595604c1f436d4fb4
SHA3-384 hash: 44388eb09093f7725b597ec6b97dee94949a41e3cb124a64bffc3d71f3baa308b8835542d0d763bc1f0c1cc1bf1dad05
SHA1 hash: c0d3ca09c155fccd6db10a0b15a994dfb6998cca
MD5 hash: 0d7cc3719f4863d35909816a1366691c
humanhash: pasta-zulu-nuts-kitten
File name:Purchase Order-2130.exe
Download: download sample
Signature Formbook
File size:274'815 bytes
First seen:2023-08-07 06:40:48 UTC
Last seen:2023-08-07 06:42:19 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 61259b55b8912888e90f516ca08dc514 (1'059 x Formbook, 741 x AgentTesla, 427 x GuLoader)
ssdeep 6144:jYa6CmDufniJh1VycZN55SBF0CTcKaRjYuui9:jYMmDAniJh1Vyc758dTcKaxtT9
Threatray 3'471 similar samples on MalwareBazaar
TLSH T1554412A0B7A9DC97D4A70332267E0E342EA6EE135875174B13107A4CFFB16A0DA0F795
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon eccc8c94d4d8e8f4 (21 x Formbook, 15 x AgentTesla, 5 x Loki)
Reporter lowmal3
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
269
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Purchase Order-2130.exe
Verdict:
Suspicious activity
Analysis date:
2023-08-07 06:43:26 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% directory
Creating a window
Creating a file
Unauthorized injection to a recently created process
Restart of the analyzed sample
Сreating synchronization primitives
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
NSISDropper
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Initial sample is a PE file and has a suspicious name
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected NSISDropper
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.InjectorX
Status:
Malicious
First seen:
2023-08-06 23:25:02 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
24 of 38 (63.16%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Loads dropped DLL
Unpacked files
SH256 hash:
29a3068a6a5f1172afb473fe2f4ea936430ffd80c2d38e8fca93605a181ef55d
MD5 hash:
b173e253e5b03429b6bc15d9d2c69cf5
SHA1 hash:
7291eb192a504d456481c5cb5d86c5a61168a8e3
Detections:
win_formbook_w0 win_formbook_g0
SH256 hash:
8057b2fbd616c6e99cfd5f55f5eca139f40d87ffc0d7907f7527fda5b5eaec72
MD5 hash:
96c4c0cc3efc87e92cdb76260ed93c70
SHA1 hash:
28934374e4d9f10d12934489dbab48ee9debd86f
SH256 hash:
758ae4c0c9d132ab27bbd0106ea03c49d9052119371222f019c56984049c3bef
MD5 hash:
eae522e5954409121b8c73808c27ea49
SHA1 hash:
384f9aa819a50a531bd71afc8b65a7994adca5d2
SH256 hash:
0cc4308eaf906783b45db5c75d2bf7e5a0b74d9d531dcce595604c1f436d4fb4
MD5 hash:
0d7cc3719f4863d35909816a1366691c
SHA1 hash:
c0d3ca09c155fccd6db10a0b15a994dfb6998cca
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__GlobalFlags
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Active
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Thread
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Windows_Trojan_Formbook
Author:@malgamy12
Rule name:Windows_Trojan_Formbook_1112e116
Author:Elastic Security
Rule name:win_formbook_w0
Author:@malgamy12

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 0cc4308eaf906783b45db5c75d2bf7e5a0b74d9d531dcce595604c1f436d4fb4

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments