MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a2c0c62a11f867cff9fe7cd1b2597c9a7bb1c268e18e35289d6f7afdb2adbdbc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: a2c0c62a11f867cff9fe7cd1b2597c9a7bb1c268e18e35289d6f7afdb2adbdbc
SHA3-384 hash: 6ff49546ac76b591736f70bafa308c0308deed1a10ba270f241a01862a88106ce292fddcdea3852d9e96ada2b4553cc0
SHA1 hash: 40575a12bb459daf68e663c904ca562439b10987
MD5 hash: 7cad10b26e1fe159aaecea5fe8db5d53
humanhash: south-oregon-batman-johnny
File name:TNT Receipt_TNTMX9886530.exe
Download: download sample
Signature Formbook
File size:1'066'496 bytes
First seen:2022-03-23 19:11:43 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 24576:m+4PFITr1/Dl8rPYB7Jyx2oKLQaQi5VvMnI7il:L4kr1qrq9ylZaYnH
Threatray 14'598 similar samples on MalwareBazaar
TLSH T19E35234822E1CE22D87D4B788451D2344775DC563212EB6A6ED86CBB3E7BB90DB205F3
File icon (PE):PE icon
dhash icon 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer)
Reporter abuse_ch
Tags:exe FormBook TNT

Intelligence


File Origin
# of uploads :
1
# of downloads :
198
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Sending a custom TCP request
Launching a process
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-03-23 16:59:00 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
19 of 25 (76.00%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:sj8q loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Xloader Payload
Xloader
Unpacked files
SH256 hash:
b24925071f31a085ba890e8c871ad8d524f3bfa7fa17b610e2aa97af69494f43
MD5 hash:
06aa71bb77d2f8ae4cc10c77d1a52058
SHA1 hash:
f084ed356a5c5d8f84c023a53b95be018a2cd8e6
SH256 hash:
dc5c057b0ee1eb079cf189762aac69f0d86338ea18795dc4fbf7ed9b5a45c2eb
MD5 hash:
4103ed94f4747b30e166cf3c25416f47
SHA1 hash:
d553a67056e94f60d621ca42dcecd6d93f9ef1ad
SH256 hash:
5b5b32781367776313383dd686e1a34cee3fb0f77cef260ef95947765ef98b86
MD5 hash:
fe59eec3e7bdaf074513309dfe812e69
SHA1 hash:
28dd0c96646deeba1d68a24931ac3294fc40a438
SH256 hash:
6f78c405af266c426641dc34318e1d552f34a9b760060019b9b3a8875a383cac
MD5 hash:
76e82346e4ad464e1bf90304780dfb5b
SHA1 hash:
dd99eab9a9461a4d3a75256355f84879deafa0ab
SH256 hash:
a2c0c62a11f867cff9fe7cd1b2597c9a7bb1c268e18e35289d6f7afdb2adbdbc
MD5 hash:
7cad10b26e1fe159aaecea5fe8db5d53
SHA1 hash:
40575a12bb459daf68e663c904ca562439b10987
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe a2c0c62a11f867cff9fe7cd1b2597c9a7bb1c268e18e35289d6f7afdb2adbdbc

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments