MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6747898e3bae69a097470821aa442f963c95c377daf15cec63f893d28f334cf4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 3 File information Comments

SHA256 hash: 6747898e3bae69a097470821aa442f963c95c377daf15cec63f893d28f334cf4
SHA3-384 hash: 93d0f5746e344f485db56503460e41503484f20341de5a3f26c54c6ab928d8521b010f5e419969222196bc8e5ce4eba1
SHA1 hash: 23fb75fad6e446f6be3253239436ad9113201cdb
MD5 hash: 17eedbb519ff1f6df572d508a9ee19a7
humanhash: lithium-pennsylvania-massachusetts-thirteen
File name:UPDATED SOA.exe
Download: download sample
Signature Formbook
File size:803'328 bytes
First seen:2023-05-05 20:04:57 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:V/11KdjlbOUxP1s5rCweuy1d0y518Q49Cr81ELpjFXmAiE:pPKlMUt1yLeuy1d0S8QeELpjhmA
Threatray 2'754 similar samples on MalwareBazaar
TLSH T11F05E1212379B791ECF683FC6604A001AFB46D6197BAD5E80DCAF4CD6154B18FB20B97
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter threatcat_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
300
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
UPDATED SOA.exe
Verdict:
Suspicious activity
Analysis date:
2023-05-05 20:06:27 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a custom TCP request
Creating a window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
comodo jigsaw packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
56 / 100
Signature
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-05-05 07:36:42 UTC
File Type:
PE (.Net Exe)
Extracted files:
24
AV detection:
19 of 37 (51.35%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Checks computer location settings
Unpacked files
SH256 hash:
43c8579f16cc456e55b7d7d6cb23ed21175b45875755b8eae0ff777e871c1700
MD5 hash:
7944d6199d4993a886d7d37f3d0eacba
SHA1 hash:
70a9b695fedc4c173e4f4b64ee939da09326ef52
SH256 hash:
280001013946838a651abbdee890fa4a4d49c382b7b5e78b7805caef036304e2
MD5 hash:
d4b6893a5512534104c6c7403be60897
SHA1 hash:
d4b51c3e4cafb3b146435a4e2e21bb5ddf15956d
SH256 hash:
f2b10d9c4fa0e2f14aef92dd1835e7b086cbb8b28aa6e874591ccc2a59f51a68
MD5 hash:
ea2514930c0d3a840674544c2cbbb424
SHA1 hash:
9956a25943bd6125b2f1031a442d9ac8d43fb8f0
SH256 hash:
e5518e76f14e87bcc58a705c6f8f3a686cbffefc0e55985d17a067adfddf3688
MD5 hash:
920a2854e9c183ad2ef7d5543c296d38
SHA1 hash:
2c20da753bdf6f1a46261e2c132dd42f75c94229
SH256 hash:
ce7b0478e7a78ab0a1002b280fe6fed2823b24564c99932d7de02ed9daa9c039
MD5 hash:
18b0393e72c78e83357a16c212c7e883
SHA1 hash:
1944549f5e06710481208b444118906040b9ffb4
SH256 hash:
6747898e3bae69a097470821aa442f963c95c377daf15cec63f893d28f334cf4
MD5 hash:
17eedbb519ff1f6df572d508a9ee19a7
SHA1 hash:
23fb75fad6e446f6be3253239436ad9113201cdb
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 6747898e3bae69a097470821aa442f963c95c377daf15cec63f893d28f334cf4

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments