MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0fcca302c4bcf8f490650685b46d1ea92edcb126aaf959c4b8ad0897511ee7d5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 10


Intelligence 10 IOCs YARA 2 File information Comments

SHA256 hash: 0fcca302c4bcf8f490650685b46d1ea92edcb126aaf959c4b8ad0897511ee7d5
SHA3-384 hash: bef9bd66b69fa2c54c7bcc23495b00586267d5fbb45ccafee79633cb9e14a0d50521fc50098e465d7dedc9ae3c2d314c
SHA1 hash: fd828cc4ac3c2e8dd0319b146c0886677543c5d3
MD5 hash: 2a7891d958327a9c60b079ee3d487fd8
humanhash: black-blue-papa-winter
File name:ORDER_26.EXE
Download: download sample
Signature Formbook
File size:1'031'680 bytes
First seen:2022-01-26 13:26:53 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:RVNLEeeDV9rjk4YjClKAD8MkqaQbpjs0s8Qw7EQ1D5KV/uEsZ4FBc+9ytv2RYYW5:RVlEeeKYaQMRw7EQ1a/uE+G19yrYBo
TLSH T123256B27B03ACE2DC14B0871428B78A94FEDF5C6E5C6A1493BEEB5C670D8BF5560418B
File icon (PE):PE icon
dhash icon 04aca2aaa2a2a280 (2 x Formbook, 1 x AgentTesla)
Reporter malwarelabnet
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
150
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Creating a window
Launching a process
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
control.exe obfuscated packed replace.exe
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-01-26 13:27:12 UTC
File Type:
PE (.Net Exe)
Extracted files:
25
AV detection:
20 of 28 (71.43%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:je16 rat spyware stealer suricata trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Formbook Payload
Formbook
suricata: ET MALWARE FormBook CnC Checkin (GET)
Unpacked files
SH256 hash:
3fa6265dabde504bf1de48ce695cbda5aacf5aa3f8c76cd97b39edf1264299dd
MD5 hash:
cc88153925f50d148ccd1f676ad66c00
SHA1 hash:
02104ef4ade2b6b4113ca0aee1030abb1d3c5c38
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
44a63151a813ef81643651fcbe1f598e86401561f278e13c6433a1b276c5d9c5
MD5 hash:
0a244ba7dc6f40835c83ffa7a4c471c9
SHA1 hash:
e9c5ab1e96614ef46ab4e4ae0bd6702e8a8dd45b
SH256 hash:
5247926388ed51a1178cb1de85bc5df1443c240ace43d7d9386edf8d7fceec02
MD5 hash:
9a6cb543f17cc6f61c016dbc8a331bc2
SHA1 hash:
62210e9d0f4d5b8101886a336feb3e1ae0eaf824
SH256 hash:
0fcca302c4bcf8f490650685b46d1ea92edcb126aaf959c4b8ad0897511ee7d5
MD5 hash:
2a7891d958327a9c60b079ee3d487fd8
SHA1 hash:
fd828cc4ac3c2e8dd0319b146c0886677543c5d3
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments