MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7ca8a122c2de09fc62bd94555fd701e862a65dda15839f37667b699127778f96. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: 7ca8a122c2de09fc62bd94555fd701e862a65dda15839f37667b699127778f96
SHA3-384 hash: 0789501ca716a864a35539f811fb79cb70e2eaf313d1b3df19b2da5a7ef47aaa5731f0673ee518588e1d974970bb9e01
SHA1 hash: e0d34f0f1c9d1accaf1a639edd2170f8d4caf3a3
MD5 hash: 620f64878d2efa525ed7ac9a0ce3c89b
humanhash: sad-magazine-louisiana-paris
File name:REMITTANCEADVICE USD 00847645.exe
Download: download sample
Signature Formbook
File size:767'488 bytes
First seen:2023-05-23 14:20:34 UTC
Last seen:2023-05-23 14:40:21 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:TDX91J3f2atFai/xFZS7EhtEsCAWknOAeGLDLtSC:TR1J3f2ULnZp7CSOKLg
Threatray 3'000 similar samples on MalwareBazaar
TLSH T1CEF4AD9533B5DF2AD87D93FF06F0608D0BB874067026E2195F9B35D27270BA26A48B53
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter FXOLabs
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
273
Origin country :
BR BR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
REMITTANCEADVICE USD 00847645.exe
Verdict:
Suspicious activity
Analysis date:
2023-05-23 14:22:44 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Launching the process to change network settings
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
lolbin packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
C2 URLs / IPs found in malware configuration
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-05-22 15:02:02 UTC
File Type:
PE (.Net Exe)
Extracted files:
18
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:gn28 rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Formbook payload
Formbook
Unpacked files
SH256 hash:
cedbadf4d307c8e1e063fbf7bbd5b063b5fd84c1180d402930026ca73747be5c
MD5 hash:
530eadd06d4dbcca2105d29f080b639f
SHA1 hash:
a8aa529643a24b889c1eb716b254907067ba3dc1
Detections:
FormBook win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
4c7ce432433fc3a8b0a33d558e0041d3f1c222224c5e61f33104d990a534c7a4
MD5 hash:
e8d756b4e2de5a67446e0b1b80e1bb99
SHA1 hash:
b664448f87ac044a16706d35e5d76538ba79508a
SH256 hash:
5b42b2fcce3e832c8bb694b9f2801ed90bc437126a3a3a06c28cbe095cadbf24
MD5 hash:
924c449a2a3eaab2546f9c92dc2ffd7e
SHA1 hash:
b00b3cd7ffc8124a0ac7663fa832c987fd16b7a5
SH256 hash:
16c255190eaaf1b60ec7d07abcac5f614ea197cee2416ca9d01bb563c526c87d
MD5 hash:
fb4ed205b442f470bbf10913128efdcb
SHA1 hash:
9a0a4c5ae429769e3253a9a3daefa24270b87a5b
SH256 hash:
04fce11b24cb681c966f2e7db0d3640f9d8dd505906449b3b9e5f034c0ce24b4
MD5 hash:
fe6b1db043d778629bfc74dea0ea4d0b
SHA1 hash:
0d47257d1b329b5c885db0e67ac6a6bfe79abf8e
SH256 hash:
7ca8a122c2de09fc62bd94555fd701e862a65dda15839f37667b699127778f96
MD5 hash:
620f64878d2efa525ed7ac9a0ce3c89b
SHA1 hash:
e0d34f0f1c9d1accaf1a639edd2170f8d4caf3a3
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 7ca8a122c2de09fc62bd94555fd701e862a65dda15839f37667b699127778f96

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments