MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4eb69003ff885cd1020daab9d4bc3e7d7155d3379cb05b343d6519912035b887. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 15


Intelligence 15 IOCs YARA File information Comments

SHA256 hash: 4eb69003ff885cd1020daab9d4bc3e7d7155d3379cb05b343d6519912035b887
SHA3-384 hash: e7bb63c54a74976f005dd10c31073ec71fa9a06c2f9ccc2d2641c93657efc40be81670034aca6fbe424e0fe10724cb89
SHA1 hash: e08787c3d4f2b9b99ac1464bc29278818ad44699
MD5 hash: 1b6207a8f49f9bf2abdfb1b0aa9c6362
humanhash: monkey-earth-march-wyoming
File name:DOC-9876789098766789876876000000.exe
Download: download sample
Signature Formbook
File size:841'216 bytes
First seen:2023-12-19 16:36:06 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'658 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:uM1UWuhu04Xmk8chwiLodenvXVlKRINaaPz0z/aJnhuZqGshQqeGfqV4xO:uM1UWuUR5SI6OXV63aLOiFzGy5e+IkO
TLSH T16105E0C9E3B8C501CC586979EC9E9E403E74A9D16012DEF667C4EF7F35E83E18902626
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 7878f4e4f0f89882 (1 x AgentTesla, 1 x Formbook)
Reporter smica83
Tags:exe FormBook HUN

Intelligence


File Origin
# of uploads :
1
# of downloads :
312
Origin country :
HU HU
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Using the Windows Management Instrumentation requests
Сreating synchronization primitives
DNS request
Sending an HTTP GET request
Reading critical registry keys
Sending a custom TCP request
Creating a window
Setting a keyboard event handler
Stealing user critical data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla, PureLog Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Antivirus detection for URL or domain
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected Costura Assembly Loader
Yara detected Generic Downloader
Yara detected PureLog Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1364678 Sample: DOC-98767890987667898768760... Startdate: 19/12/2023 Architecture: WINDOWS Score: 100 16 ftp.dzine.com.tr 2->16 18 ip-api.com 2->18 24 Found malware configuration 2->24 26 Malicious sample detected (through community Yara rule) 2->26 28 Antivirus detection for URL or domain 2->28 30 9 other signatures 2->30 7 DOC-9876789098766789876876000000.exe 3 2->7         started        signatures3 process4 signatures5 32 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 7->32 34 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 7->34 36 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 7->36 38 2 other signatures 7->38 10 DOC-9876789098766789876876000000.exe 15 2 7->10         started        14 DOC-9876789098766789876876000000.exe 7->14         started        process6 dnsIp7 20 ftp.dzine.com.tr 78.40.231.123, 21, 49700, 49708 NETDIREKT-ASTR Turkey 10->20 22 ip-api.com 208.95.112.1, 49699, 80 TUT-ASUS United States 10->22 40 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 10->40 42 Tries to steal Mail credentials (via file / registry access) 10->42 44 Tries to harvest and steal browser information (history, passwords, etc) 10->44 46 Installs a global keyboard hook 10->46 signatures8
Threat name:
Win32.Spyware.Negasteal
Status:
Malicious
First seen:
2023-12-19 07:21:50 UTC
File Type:
PE (.Net Exe)
Extracted files:
14
AV detection:
18 of 23 (78.26%)
Threat level:
  2/5
Verdict:
malicious
Label(s):
agenttesla_v4 agenttesla
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Unpacked files
SH256 hash:
2a07e40b1e57c8fff05b62d9be1240a0c73c55ae3e38d7552c673644eee00360
MD5 hash:
b4a43ef6b03673053069cbd185bc20ca
SHA1 hash:
ff9bbf4f9b0a73a3afe2bb99efcf1dd31c7d1865
SH256 hash:
2af05c45537c357a600a976039d006c15464d98d1b4e5d191dbb55e5acec58bd
MD5 hash:
a12a8e8fa424e503b4ed9a2f6e43a206
SHA1 hash:
d1608d6b73afdc096bc25cff154d0cc6677db6b9
SH256 hash:
63544b20a9ad4e84444bff513578df66b500cffdcaed592b5938dda6a06bc76d
MD5 hash:
9b4acd6be14c16b9eab1af28340fc378
SHA1 hash:
b5bbf7d16d67179246941f379e26bd96658254e5
Detections:
win_agent_tesla_g2
SH256 hash:
6c9acafe642ef962441023832058580e8bad1dbe2d2adb64d53069d486f59155
MD5 hash:
526ac446a1bf7f48db2f4045d3589730
SHA1 hash:
04921c8608c8f4890eb1602f76934e4a8bc099d4
SH256 hash:
4eb69003ff885cd1020daab9d4bc3e7d7155d3379cb05b343d6519912035b887
MD5 hash:
1b6207a8f49f9bf2abdfb1b0aa9c6362
SHA1 hash:
e08787c3d4f2b9b99ac1464bc29278818ad44699
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments