MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7a5485f2125069864504a7667e5b12ec25e918195a849768c39148c752b023c3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: 7a5485f2125069864504a7667e5b12ec25e918195a849768c39148c752b023c3
SHA3-384 hash: 064f10e072b6ffbba626862b2ad85d1c2ec24ecd85373a86941666b8af6a1c22e3c4ee1f938e55eef2deedf0b58dc1e8
SHA1 hash: 8b609a81ecf62418236729c140af9af1a5a2f0ff
MD5 hash: 597df2d801d07c126245e7548fdc2870
humanhash: white-hawaii-vermont-three
File name:INS5109M61.exe
Download: download sample
Signature Formbook
File size:673'792 bytes
First seen:2023-05-01 00:09:51 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'473 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:C+rFdMaU197wgOQLV99NHP5PLHeI7sZth5TPegQVt:C+fMaChLVH3TV7sZT5T
TLSH T126E4BE535065CD1FFE6ADBB0D1B4FF85A6F1F07360D194241BB92189CAA9F022E8C52E
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter lowmal3
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
251
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
INS5109M61.exe
Verdict:
Suspicious activity
Analysis date:
2023-05-01 00:10:52 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
barys comodo lokibot packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 856795 Sample: INS5109M61.exe Startdate: 01/05/2023 Architecture: WINDOWS Score: 100 34 Snort IDS alert for network traffic 2->34 36 Multi AV Scanner detection for domain / URL 2->36 38 Malicious sample detected (through community Yara rule) 2->38 40 5 other signatures 2->40 8 INS5109M61.exe 3 2->8         started        process3 file4 22 C:\Users\user\AppData\...\INS5109M61.exe.log, ASCII 8->22 dropped 50 Injects a PE file into a foreign processes 8->50 12 INS5109M61.exe 8->12         started        signatures5 process6 signatures7 52 Modifies the context of a thread in another process (thread injection) 12->52 54 Maps a DLL or memory area into another process 12->54 56 Sample uses process hollowing technique 12->56 58 Queues an APC in another process (thread injection) 12->58 15 explorer.exe 3 6 12->15 injected process8 dnsIp9 24 hotelyeah.top 75.102.22.168, 49702, 49703, 49704 SERVERCENTRALUS United States 15->24 26 www.profitz.live 199.192.30.193, 49699, 49700, 49701 NAMECHEAP-NETUS United States 15->26 28 11 other IPs or domains 15->28 30 System process connects to network (likely due to code injection or exploit) 15->30 32 Performs DNS queries to domains with low reputation 15->32 19 cmd.exe 13 15->19         started        signatures10 process11 signatures12 42 Tries to steal Mail credentials (via file / registry access) 19->42 44 Tries to harvest and steal browser information (history, passwords, etc) 19->44 46 Modifies the context of a thread in another process (thread injection) 19->46 48 Maps a DLL or memory area into another process 19->48
Threat name:
ByteCode-MSIL.Trojan.Taskun
Status:
Malicious
First seen:
2023-04-28 12:09:30 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Checks computer location settings
Loads dropped DLL
Unpacked files
SH256 hash:
677e31767f6a4f6c790f3f606dce29d249e620308cf0d41addc5351920afe27c
MD5 hash:
3ffa8d88a83ebb598d6ac4d3eed167cd
SHA1 hash:
89bd2403fb7bfd0805b8b856ba825dd0e314a7f2
Detections:
win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
a4548f9312f271e747ba1a89dfb35d754c0f90417674e41182af564a8a0bdd00
MD5 hash:
f7f660b583b309e75167ae044ddab9b5
SHA1 hash:
d3f470124d4a636e3d332e6ed63d6dd0138be8a7
SH256 hash:
21f0154b51a09767f94922b81f5fcd15cf4a6390ab7314e40d0e17b2dcdfe6ba
MD5 hash:
c926563698de3a89ad20474c85122f73
SHA1 hash:
ed1a3b2527ace111e6f39880c7ee3965f301330d
SH256 hash:
af0925e4c632166ff87032bc43ea4f85a3805db3782a49724d125f44c0731114
MD5 hash:
b9897ba5e468e516e162fd3790a9ddbc
SHA1 hash:
db264c796e4a36a45af11e8a7bf71cf0dadce0f0
SH256 hash:
4dbb257835489200f5c171c8921fd5ce714189c342b4973902a6ecaabfa4b11a
MD5 hash:
1b4d86602fa924fd6d618cfd5a6fe10c
SHA1 hash:
4dd17b5525e441719a230086aabbb0a760208048
SH256 hash:
1c3ce703e63ed272f191b72fe81bb597303e0e5b9a34532f042d95f0fe6e19d5
MD5 hash:
ec359546ce7744dabd150d1ca3f2fa9f
SHA1 hash:
0f81504779ef1845b2c2a22cb46eff336dd213d1
SH256 hash:
7a5485f2125069864504a7667e5b12ec25e918195a849768c39148c752b023c3
MD5 hash:
597df2d801d07c126245e7548fdc2870
SHA1 hash:
8b609a81ecf62418236729c140af9af1a5a2f0ff
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments