MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0dbc9167676da74b238155c1234be3891b57cb15441b8f985dfdf295bc858a41. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 9


Intelligence 9 IOCs YARA 1 File information Comments

SHA256 hash: 0dbc9167676da74b238155c1234be3891b57cb15441b8f985dfdf295bc858a41
SHA3-384 hash: 300a3561377c8cbc42b044dbf4fdcc96a2f582c919432c94034285304b7cf56436e559c3fc94f9b747d10d3ed2edf1b7
SHA1 hash: 297ff95313f9ef0aca59446191ade5db81b2fcea
MD5 hash: eac5008cc37e38c83a869f6e377d3f64
humanhash: october-don-ten-double
File name:0dbc9167676da74b238155c1234be3891b57cb15441b8f985dfdf295bc858a41
Download: download sample
Signature Formbook
File size:975'872 bytes
First seen:2020-11-05 19:21:53 UTC
Last seen:2020-11-06 16:17:49 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:GQwtf3NEuLKZiuaoNvWOPSB07NzsSB9sJBYwrRget7VzxZ6Y2T67vjvXfiz:HKfmuLKZihoVL9M7rRn9txsY2TwLvPi
Threatray 2'867 similar samples on MalwareBazaar
TLSH CE25BF226B04AF99F07D93379498084197FAFD03E321D96B7CE175EF1CA1F948622B16
Reporter seifreed
Tags:FormBook

Intelligence


File Origin
# of uploads :
3
# of downloads :
71
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file
Launching a process
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-10-31 05:37:38 UTC
AV detection:
20 of 29 (68.97%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetThreadContext
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.goldenlinkpowerdeals.com/esp5/
Unpacked files
SH256 hash:
0dbc9167676da74b238155c1234be3891b57cb15441b8f985dfdf295bc858a41
MD5 hash:
eac5008cc37e38c83a869f6e377d3f64
SHA1 hash:
297ff95313f9ef0aca59446191ade5db81b2fcea
SH256 hash:
6a444684b0bea35352ae1ec7d3ee2007632f1af607ba970dc12d5daa68ddfcf3
MD5 hash:
1cc9435568f2be7d5c4773a6d1d262eb
SHA1 hash:
4967a6ce45d58cb34e39bf8e77cd90b70e5e2095
SH256 hash:
d00210136e6e8f2ae9bf369b809144abf8eb13edc84db5778dbfc34190488c95
MD5 hash:
27a0015889cae0a5f2b1eed750539382
SHA1 hash:
5b721c2a53da3cb8e94d8a31a9246a4a2031e167
SH256 hash:
bac5797bde4b2810766a40d95bcdb825ac5b395fcbadd139daa19a44a6cdc049
MD5 hash:
a92cc1f6e0a2742350dfda6726db14c0
SHA1 hash:
e5404e3ed46498deb8ad8966a774540c2b8e9c1e
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments