MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 77d8b86738c752ab77f79106aab74b11253cfa84fbcc3bb09de4b7c28276a33d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Intelligence 9 IOCs YARA 2 File information Comments

SHA256 hash: 77d8b86738c752ab77f79106aab74b11253cfa84fbcc3bb09de4b7c28276a33d
SHA3-384 hash: 1e235a7bb2c13bf800c408fb9c2481e4faf275aa26990b79c47c2d2d1f7ecceed628ccb86896ce5a86fc855d59e6be67
SHA1 hash: 834763e4b5402bbac5e651f70541aac0f00cd90a
MD5 hash: 75cd8c0997185d089efc6ff17db0dde6
humanhash: lamp-friend-tennessee-iowa
File name:FOB.exe
Download: download sample
File size:626'176 bytes
First seen:2022-06-14 07:22:06 UTC
Last seen:2022-06-20 09:12:01 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:b2iNeHqibYYWL/3B13ek6aomoprzw/TspWgSARJcdzI5z+xIGrNpBcn:b1cHDbs/3BZ36rmqEq
Threatray 2'790 similar samples on MalwareBazaar
TLSH T1A7D47BAC362C75DEC857C572EAA85C64FA6034BFA35B5113A423159E9E4CB87CF240F2
TrID 69.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.9% (.EXE) Win64 Executable (generic) (10523/12/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.2% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter GovCERT_CH
Tags:exe

Intelligence


File Origin
# of uploads :
4
# of downloads :
212
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
FOB.exe
Verdict:
Suspicious activity
Analysis date:
2022-06-14 07:32:19 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a window
Searching for synchronization primitives
Launching a process
Sending a custom TCP request
Launching the default Windows debugger (dwwin.exe)
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
fareit packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Tnega
Status:
Malicious
First seen:
2022-06-14 05:43:12 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
79823e47436e129def4fba8ee225347a05b7bb27477fb1cc8be6dc9e9ce75696
MD5 hash:
39f524c1ab0eb76dfd79b2852e5e8c39
SHA1 hash:
428018e1701006744e34480b0029982a76d8a57d
SH256 hash:
77d8b86738c752ab77f79106aab74b11253cfa84fbcc3bb09de4b7c28276a33d
MD5 hash:
75cd8c0997185d089efc6ff17db0dde6
SHA1 hash:
834763e4b5402bbac5e651f70541aac0f00cd90a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Executable exe 77d8b86738c752ab77f79106aab74b11253cfa84fbcc3bb09de4b7c28276a33d

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments