MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 dcc2581e7d573e4a33a8e8edfe740f7b74c54fdfe12531ef1c5a8e13abd89e87. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 4 File information Comments

SHA256 hash: dcc2581e7d573e4a33a8e8edfe740f7b74c54fdfe12531ef1c5a8e13abd89e87
SHA3-384 hash: 42012dcd33a59015b287addc9aafa2ca635f2ca3a50ff97f293881f60d44aebff58cb51cfe12ba7a32892c8039033184
SHA1 hash: d5338150b4eb4918345fa24b5beb15ffe06cf6c1
MD5 hash: bcf0e9c65bd8a3e8516ff0182a899914
humanhash: apart-hydrogen-eight-pluto
File name:Reliable Supplies.exe
Download: download sample
Signature Formbook
File size:561'152 bytes
First seen:2022-03-31 00:22:23 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:KlDZONlTesLSCFi+LZPEd+SO5e8jBP5IHA6hDB:KlZObTnJFi+Z6+7XrgA6hD
Threatray 14'505 similar samples on MalwareBazaar
TLSH T180C4020273E7815AE1FE0B7D28331150077DEFAA2D31DA2E59A9708CDCF634959B079A
File icon (PE):PE icon
dhash icon bab0f1ecccce9e98 (17 x Formbook, 4 x SnakeKeylogger, 4 x RemcosRAT)
Reporter GovCERT_CH
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
257
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file
Launching a process
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-03-30 23:58:59 UTC
File Type:
PE (.Net Exe)
Extracted files:
35
AV detection:
23 of 26 (88.46%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:d1n3 rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Blocklisted process makes network request
Formbook Payload
Formbook
Unpacked files
SH256 hash:
1c728ce19da602f8f7deda0a5f1e3f0f7c1aa3cf5150a350509a885319d2e3fd
MD5 hash:
768d4c7c0175471596ca29d8701da4c1
SHA1 hash:
7ed4142a7db542cb48ef914ba458e1451ba5e0ac
SH256 hash:
613b2819d35360cbfe6c94b2b998d1a4998c89f5bdef505e0e158e1288ab684c
MD5 hash:
3096cbaf4b5d40f9c61bf7ce13fde62f
SHA1 hash:
6b3c580e51fd306bfdc2e727ca3bc7805aba4b53
SH256 hash:
0c66379dea0672d40f49c747b9553a36ac895788b4345a598cfe9db871fa85be
MD5 hash:
a866419e1b903708c9055431e5cf6584
SHA1 hash:
14d80626063ce608d1d2e666c8715eb525f9677c
SH256 hash:
dcc2581e7d573e4a33a8e8edfe740f7b74c54fdfe12531ef1c5a8e13abd89e87
MD5 hash:
bcf0e9c65bd8a3e8516ff0182a899914
SHA1 hash:
d5338150b4eb4918345fa24b5beb15ffe06cf6c1
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:malware_Formbook_strings
Author:JPCERT/CC Incident Response Group
Description:detect Formbook in memory
Reference:internal research
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.formbook.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe dcc2581e7d573e4a33a8e8edfe740f7b74c54fdfe12531ef1c5a8e13abd89e87

(this sample)

  
Dropped by
formbook
  
Delivery method
Distributed via e-mail attachment

Comments