MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7a08e064522b59f7198565d2437e6c1347837fc3bb0ddb2077e358d061160484. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: 7a08e064522b59f7198565d2437e6c1347837fc3bb0ddb2077e358d061160484
SHA3-384 hash: b40ec4adff9ab87d9bbe295e83eba3c1adcf0af0bb2e66ca9e2692819b6196682facb974aebe496b5651b4a5215e37ea
SHA1 hash: aa9fb31e327c4a9eebe5273055f69fd3ec0e7acf
MD5 hash: 402dd63296db06d2967ad97659fb46e4
humanhash: carolina-jersey-double-venus
File name:New PO 25302387.exe
Download: download sample
Signature Formbook
File size:698'368 bytes
First seen:2023-07-11 09:28:19 UTC
Last seen:2023-07-11 09:46:07 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:MN1liuv1k4ws1GNEjWI0N/HJG+58/sjwVdnPOIM2IvBZTgWcIYyoIPR:4l2ijWI0N/pGi/jwVdnPUbvBZTgWjL
Threatray 3'250 similar samples on MalwareBazaar
TLSH T127E4125852BD4B23D86ED7F81690227017F856DA7A22F3868FC330EB2E57B954B08747
TrID 61.9% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.1% (.SCR) Windows screen saver (13097/50/3)
8.9% (.EXE) Win64 Executable (generic) (10523/12/4)
5.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 4428d4ccd4d03028 (10 x AgentTesla, 3 x SnakeKeylogger, 2 x Formbook)
Reporter lowmal3
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
276
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
New PO 25302387.exe
Verdict:
Suspicious activity
Analysis date:
2023-07-11 09:30:18 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Сreating synchronization primitives
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a process with a hidden window
Creating a file in the %temp% directory
Launching a process
Creating a file
Adding an exclusion to Microsoft Defender
Enabling autorun by creating a file
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Initial sample is a PE file and has a suspicious name
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Uses schtasks.exe or at.exe to add and modify task schedules
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1270731 Sample: New_PO_25302387.exe Startdate: 11/07/2023 Architecture: WINDOWS Score: 96 39 Malicious sample detected (through community Yara rule) 2->39 41 Sigma detected: Scheduled temp file as task from temp location 2->41 43 Multi AV Scanner detection for submitted file 2->43 45 3 other signatures 2->45 7 New_PO_25302387.exe 7 2->7         started        11 mACuunn.exe 5 2->11         started        process3 file4 31 C:\Users\user\AppData\Roaming\mACuunn.exe, PE32 7->31 dropped 33 C:\Users\user\...\mACuunn.exe:Zone.Identifier, ASCII 7->33 dropped 35 C:\Users\user\AppData\Local\...\tmp875A.tmp, XML 7->35 dropped 37 C:\Users\user\...37ew_PO_25302387.exe.log, ASCII 7->37 dropped 47 Uses schtasks.exe or at.exe to add and modify task schedules 7->47 49 Adds a directory exclusion to Windows Defender 7->49 13 powershell.exe 21 7->13         started        15 schtasks.exe 1 7->15         started        17 RegSvcs.exe 7->17         started        19 RegSvcs.exe 7->19         started        51 Multi AV Scanner detection for dropped file 11->51 53 Machine Learning detection for dropped file 11->53 21 schtasks.exe 1 11->21         started        23 RegSvcs.exe 11->23         started        signatures5 process6 process7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 21->29         started       
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2023-07-11 08:24:50 UTC
File Type:
PE (.Net Exe)
Extracted files:
25
AV detection:
16 of 24 (66.67%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Unpacked files
SH256 hash:
2388d16f2f0aa2356b18a27b4dfb7f1cf92281ce552f8b345074f3f76c765557
MD5 hash:
8464437055d3802341c759fac19a4eb0
SHA1 hash:
2a9668faa9ac1adf7c844406cc29829d35e9294f
Detections:
XLoader win_formbook_w0 win_formbook_auto win_formbook_g0 XLoader win_formbook_w0 win_formbook_auto win_formbook_g0 XLoader win_formbook_w0 win_formbook_auto win_formbook_g0 XLoader win_formbook_w0 win_formbook_auto win_formbook_g0 XLoader win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
bdcc7e9bf098a6231d3797ada9e1879c590ad0268ed049299602a99d0f6747ff
MD5 hash:
777d8633855ca251fb9944920f0d4165
SHA1 hash:
a63f3947f9d67ae2269312a49cd1587334439269
SH256 hash:
53f2ad060cf771aa4f197df5789cee95959480c244a0b392bb450c8ce7311d77
MD5 hash:
37e82d3e2864e27b34f5fbacaea759c3
SHA1 hash:
a87024a466e052bff09a170bb8c6f374f6c84c32
SH256 hash:
3e24c77fe108059f14fe61b8400c5fe023dc2b0ec7c4fe23fa9911681086f7a9
MD5 hash:
a5228b97b33467ac41fac5cac2718252
SHA1 hash:
28bb020c8a53b046fc8e8106f2913e62c5941a0d
SH256 hash:
c87de20eea15e814845ecca24da116aefe1df7c99f48144073bb15face920ab2
MD5 hash:
a9dbebeb589d4e9a84ff9d9cebf5d78c
SHA1 hash:
28b257a2a1dc389ecf33987e1513bd9927e0abdc
SH256 hash:
2388d16f2f0aa2356b18a27b4dfb7f1cf92281ce552f8b345074f3f76c765557
MD5 hash:
8464437055d3802341c759fac19a4eb0
SHA1 hash:
2a9668faa9ac1adf7c844406cc29829d35e9294f
Detections:
XLoader win_formbook_w0 win_formbook_auto win_formbook_g0 XLoader win_formbook_w0 win_formbook_auto win_formbook_g0 XLoader win_formbook_w0 win_formbook_auto win_formbook_g0 XLoader win_formbook_w0 win_formbook_auto win_formbook_g0 XLoader win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
bdcc7e9bf098a6231d3797ada9e1879c590ad0268ed049299602a99d0f6747ff
MD5 hash:
777d8633855ca251fb9944920f0d4165
SHA1 hash:
a63f3947f9d67ae2269312a49cd1587334439269
SH256 hash:
53f2ad060cf771aa4f197df5789cee95959480c244a0b392bb450c8ce7311d77
MD5 hash:
37e82d3e2864e27b34f5fbacaea759c3
SHA1 hash:
a87024a466e052bff09a170bb8c6f374f6c84c32
SH256 hash:
3e24c77fe108059f14fe61b8400c5fe023dc2b0ec7c4fe23fa9911681086f7a9
MD5 hash:
a5228b97b33467ac41fac5cac2718252
SHA1 hash:
28bb020c8a53b046fc8e8106f2913e62c5941a0d
SH256 hash:
c87de20eea15e814845ecca24da116aefe1df7c99f48144073bb15face920ab2
MD5 hash:
a9dbebeb589d4e9a84ff9d9cebf5d78c
SHA1 hash:
28b257a2a1dc389ecf33987e1513bd9927e0abdc
SH256 hash:
2388d16f2f0aa2356b18a27b4dfb7f1cf92281ce552f8b345074f3f76c765557
MD5 hash:
8464437055d3802341c759fac19a4eb0
SHA1 hash:
2a9668faa9ac1adf7c844406cc29829d35e9294f
Detections:
XLoader win_formbook_w0 win_formbook_auto win_formbook_g0 XLoader win_formbook_w0 win_formbook_auto win_formbook_g0 XLoader win_formbook_w0 win_formbook_auto win_formbook_g0 XLoader win_formbook_w0 win_formbook_auto win_formbook_g0 XLoader win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
bdcc7e9bf098a6231d3797ada9e1879c590ad0268ed049299602a99d0f6747ff
MD5 hash:
777d8633855ca251fb9944920f0d4165
SHA1 hash:
a63f3947f9d67ae2269312a49cd1587334439269
SH256 hash:
53f2ad060cf771aa4f197df5789cee95959480c244a0b392bb450c8ce7311d77
MD5 hash:
37e82d3e2864e27b34f5fbacaea759c3
SHA1 hash:
a87024a466e052bff09a170bb8c6f374f6c84c32
SH256 hash:
3e24c77fe108059f14fe61b8400c5fe023dc2b0ec7c4fe23fa9911681086f7a9
MD5 hash:
a5228b97b33467ac41fac5cac2718252
SHA1 hash:
28bb020c8a53b046fc8e8106f2913e62c5941a0d
SH256 hash:
c87de20eea15e814845ecca24da116aefe1df7c99f48144073bb15face920ab2
MD5 hash:
a9dbebeb589d4e9a84ff9d9cebf5d78c
SHA1 hash:
28b257a2a1dc389ecf33987e1513bd9927e0abdc
SH256 hash:
2388d16f2f0aa2356b18a27b4dfb7f1cf92281ce552f8b345074f3f76c765557
MD5 hash:
8464437055d3802341c759fac19a4eb0
SHA1 hash:
2a9668faa9ac1adf7c844406cc29829d35e9294f
Detections:
XLoader win_formbook_w0 win_formbook_auto win_formbook_g0 XLoader win_formbook_w0 win_formbook_auto win_formbook_g0 XLoader win_formbook_w0 win_formbook_auto win_formbook_g0 XLoader win_formbook_w0 win_formbook_auto win_formbook_g0 XLoader win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
bdcc7e9bf098a6231d3797ada9e1879c590ad0268ed049299602a99d0f6747ff
MD5 hash:
777d8633855ca251fb9944920f0d4165
SHA1 hash:
a63f3947f9d67ae2269312a49cd1587334439269
SH256 hash:
2388d16f2f0aa2356b18a27b4dfb7f1cf92281ce552f8b345074f3f76c765557
MD5 hash:
8464437055d3802341c759fac19a4eb0
SHA1 hash:
2a9668faa9ac1adf7c844406cc29829d35e9294f
Detections:
XLoader win_formbook_w0 win_formbook_auto win_formbook_g0 XLoader win_formbook_w0 win_formbook_auto win_formbook_g0 XLoader win_formbook_w0 win_formbook_auto win_formbook_g0 XLoader win_formbook_w0 win_formbook_auto win_formbook_g0 XLoader win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
53f2ad060cf771aa4f197df5789cee95959480c244a0b392bb450c8ce7311d77
MD5 hash:
37e82d3e2864e27b34f5fbacaea759c3
SHA1 hash:
a87024a466e052bff09a170bb8c6f374f6c84c32
SH256 hash:
3e24c77fe108059f14fe61b8400c5fe023dc2b0ec7c4fe23fa9911681086f7a9
MD5 hash:
a5228b97b33467ac41fac5cac2718252
SHA1 hash:
28bb020c8a53b046fc8e8106f2913e62c5941a0d
SH256 hash:
bdcc7e9bf098a6231d3797ada9e1879c590ad0268ed049299602a99d0f6747ff
MD5 hash:
777d8633855ca251fb9944920f0d4165
SHA1 hash:
a63f3947f9d67ae2269312a49cd1587334439269
SH256 hash:
c87de20eea15e814845ecca24da116aefe1df7c99f48144073bb15face920ab2
MD5 hash:
a9dbebeb589d4e9a84ff9d9cebf5d78c
SHA1 hash:
28b257a2a1dc389ecf33987e1513bd9927e0abdc
SH256 hash:
53f2ad060cf771aa4f197df5789cee95959480c244a0b392bb450c8ce7311d77
MD5 hash:
37e82d3e2864e27b34f5fbacaea759c3
SHA1 hash:
a87024a466e052bff09a170bb8c6f374f6c84c32
SH256 hash:
3e24c77fe108059f14fe61b8400c5fe023dc2b0ec7c4fe23fa9911681086f7a9
MD5 hash:
a5228b97b33467ac41fac5cac2718252
SHA1 hash:
28bb020c8a53b046fc8e8106f2913e62c5941a0d
SH256 hash:
c87de20eea15e814845ecca24da116aefe1df7c99f48144073bb15face920ab2
MD5 hash:
a9dbebeb589d4e9a84ff9d9cebf5d78c
SHA1 hash:
28b257a2a1dc389ecf33987e1513bd9927e0abdc
SH256 hash:
7a08e064522b59f7198565d2437e6c1347837fc3bb0ddb2077e358d061160484
MD5 hash:
402dd63296db06d2967ad97659fb46e4
SHA1 hash:
aa9fb31e327c4a9eebe5273055f69fd3ec0e7acf
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 7a08e064522b59f7198565d2437e6c1347837fc3bb0ddb2077e358d061160484

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments