MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cce06a9b5a5b4b53d7491b4497a7991e00f83f4f7630394954d6d816f5d53d4f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA File information Comments

SHA256 hash: cce06a9b5a5b4b53d7491b4497a7991e00f83f4f7630394954d6d816f5d53d4f
SHA3-384 hash: 9cb8f1a1aafcd40f91ffb790a09937395bdf64b0c939918fb8173feac59c961b3ddecaec13888053d38058d84c973c58
SHA1 hash: 0aa34a8c292bfc350268fd730358f75313362d43
MD5 hash: 84913605647689eae55c82a19bdd722a
humanhash: shade-lamp-sad-california
File name:cce06a9b5a5b4b53d7491b4497a7991e00f83f4f7630394954d6d816f5d53d4f
Download: download sample
Signature Formbook
File size:760'832 bytes
First seen:2022-09-21 23:34:52 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 12288:z/X04/geT3lwo3mfZXIHYN0YrJWlylSx1Wdh65YHn58a87ng24Ie9H6aALRAh:TX04/GtIHOE
Threatray 16'344 similar samples on MalwareBazaar
TLSH T1FEF47CAC759472FEC823D972DDA81D64AA9274B75B0F420B945306BCCD8D897EF180B3
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter Anonymous
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
314
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
cce06a9b5a5b4b53d7491b4497a7991e00f83f4f7630394954d6d816f5d53d4f
Verdict:
Malicious activity
Analysis date:
2022-09-21 23:36:11 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Unauthorized injection to a recently created process
Creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
83%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-09-06 05:53:03 UTC
AV detection:
19 of 26 (73.08%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:fuyb rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
a464bac990b64a3213cc695f03a1e8b9ce0854f2a4f817a5754db670fa07b4ef
MD5 hash:
17223cf10af8f309dbe151b626d4ae64
SHA1 hash:
dd4fd5beef95a34c0809ca54ed58eb26ac1c3b76
SH256 hash:
3d8563b1131dd979c68d1c28ed7a81e16c009cb6dbafb80f01c112200f0c1b39
MD5 hash:
59132f8bf8db0ad4b22f5d6f7f32ff24
SHA1 hash:
d430dee9fb1576190a1879ebd636eef5cd74b57e
SH256 hash:
4f80ddfe49b270f801ab44aa899153bbe2a0fb93abed0f9fc992f74ff6ab4fde
MD5 hash:
f4ba8570299eabf8fe2d02cc1dc0606a
SHA1 hash:
5d7add32313074f5a1e9b4ab379298dee8b6217e
SH256 hash:
cce06a9b5a5b4b53d7491b4497a7991e00f83f4f7630394954d6d816f5d53d4f
MD5 hash:
84913605647689eae55c82a19bdd722a
SHA1 hash:
0aa34a8c292bfc350268fd730358f75313362d43
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments