MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9dea7f3e39bd54422856d3a625d94e844ac4f37ddf0ef15163a92f6aafb5c803. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 15


Intelligence 15 IOCs YARA 2 File information Comments

SHA256 hash: 9dea7f3e39bd54422856d3a625d94e844ac4f37ddf0ef15163a92f6aafb5c803
SHA3-384 hash: 90865350b7f77c18cde444d72fc51649fd128daafcc716e61929218a6e928d7693e536806b5a6b8042b97dbc53628eec
SHA1 hash: cef4284f8c579da67bce43717a21f2c0882f18fc
MD5 hash: 5d76cf9b0e97e8b36c7f770f8ed06cf7
humanhash: one-eleven-kilo-hot
File name:r7kHSLupNeEEkKda.exe
Download: download sample
Signature Formbook
File size:957'440 bytes
First seen:2023-04-13 13:12:22 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'600 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 12288:fimiPUY4eVPd0J1OuQFJN4gCE0wUJZsmpGrYrkg8LBJWKjBpu:6mEUYV6wuIJN4gq/4NE
Threatray 2'567 similar samples on MalwareBazaar
TLSH T18615BF7423AA850BE57B1734C8F2E2B12FA96EE052E6C3474FE87CFBB4992557341181
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon c4a4a0c836b6b638 (1 x Formbook)
Reporter FXOLabs
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
297
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
r7kHSLupNeEEkKda.exe
Verdict:
Malicious activity
Analysis date:
2023-04-13 13:15:54 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Launching the default Windows debugger (dwwin.exe)
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
68 / 100
Signature
.NET source code contains potential unpacker
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Pwsx
Status:
Malicious
First seen:
2023-04-13 11:51:38 UTC
File Type:
PE (.Net Exe)
Extracted files:
19
AV detection:
12 of 37 (32.43%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Checks computer location settings
Unpacked files
SH256 hash:
5d3f0750c1bca8cd947989aa8175911031823102b166dad4ff0731c05fed6ad4
MD5 hash:
3600fa0ca976d1d806331a97d6b20c81
SHA1 hash:
21073faa13ae70c0a3e503f7e8ab17e60c80008d
Detections:
win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
5f4446e0dc754b3cb3e3d33d12577bacde09c71e5766d94482077c311fdafc97
MD5 hash:
30a0bc66075768aa705627c7b1f5b54c
SHA1 hash:
c91cf23280ff3bbccfb8b7673ebe0dbb289a882d
SH256 hash:
53a3cb12b635db076b9ae7a6c222070f763750b6cf2594a0fe23f2d2335f9922
MD5 hash:
57658921832987806402a37174e1c753
SHA1 hash:
ef77abaaf75e3824d92d67d4b2d0316e7130637a
SH256 hash:
b9fe256da25fb50c5583f59e6fa547eced76f36b68a6d00e53925e32bc986864
MD5 hash:
dfc8b64d540b951f0deb4af49a994a2e
SHA1 hash:
b0b875b5ef77fcf7d40a8d99265cd7b77a51bdfb
SH256 hash:
08e43015bfe8f1248ba0d9265403ff7b97e0f490919345bdd862a3262b7eb447
MD5 hash:
195bf45c753f66a4f18c16b9bb96d09a
SHA1 hash:
2b9d0bfd3cc582a155671b0a8711a5bedf0d6a9d
SH256 hash:
9dea7f3e39bd54422856d3a625d94e844ac4f37ddf0ef15163a92f6aafb5c803
MD5 hash:
5d76cf9b0e97e8b36c7f770f8ed06cf7
SHA1 hash:
cef4284f8c579da67bce43717a21f2c0882f18fc
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 9dea7f3e39bd54422856d3a625d94e844ac4f37ddf0ef15163a92f6aafb5c803

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments