MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a022bc0ad88cce0b7ef8c68c7602003ff4150006503291b7ead2119ebdecb36d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: a022bc0ad88cce0b7ef8c68c7602003ff4150006503291b7ead2119ebdecb36d
SHA3-384 hash: b1fde9459c3973df561e996763e68c5e039e06c592d66899a8d1fce39c7e73f472e2ad2709fe2f58af55e606b3297ec7
SHA1 hash: 979c3a2a6171794cbad8c36f52336f62e07348b8
MD5 hash: 19fbe04a23ba24b13c4c7bdd9fcba5d1
humanhash: orange-may-oklahoma-east
File name:Documents.exe
Download: download sample
Signature Formbook
File size:766'976 bytes
First seen:2023-06-06 12:59:36 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 12288:+M+J/M+Jhewx/NscEQ+vgXK1HsaPyvoow2FOo2f8LcAFRYLs5MBQwEqZK/l1nrGu:+t/thewlqB6pk4oo08LcAbYQOBjEz7rT
Threatray 2'980 similar samples on MalwareBazaar
TLSH T1A2F4122C23BB471EC4AB7FBD0D4055B9C3FA59987823D21B5FA3A89DCC19B150E86493
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon f0d4d4c4c4c4c4f0 (13 x AgentTesla, 10 x Formbook, 4 x Loki)
Reporter James_inthe_box
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
274
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Documents.exe
Verdict:
No threats detected
Analysis date:
2023-06-06 13:02:35 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
Launching a process
Creating a file
Unauthorized injection to a recently created process
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
lolbin packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
80 / 100
Signature
.NET source code contains potential unpacker
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Writes to foreign memory regions
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-06-06 05:25:44 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
20 of 36 (55.56%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
70382ea1b363da419e2b0e806739138db40b4ec2ea276de2f1aefbd46ee66ac9
MD5 hash:
c260a705d14d1209ee29f226099010a1
SHA1 hash:
f7a97ae4da5562d1064bc7c94d7b68e184361bcf
Detections:
win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
69ae0d2e1c3e2bbbe5183e41b3ac08a711b71c2740e59fab69abc6b463b249ae
MD5 hash:
4fc5c70a26e153516338b2bd4a6df5fb
SHA1 hash:
6d7e91edb55a50e3aeacf06752101ae672badc50
SH256 hash:
c440617e04a50ced73c8ab992cbe8d8954a3e41f21f046ee9d1f2a41ea9b416d
MD5 hash:
9390df6c9a6111978dee5414bc42eda6
SHA1 hash:
d3cb1c366b9e466afa93eb369838a04d30777795
SH256 hash:
9f7388193b340da1e3c40072a9e00f64ac7379cd90ff1f1a1581ef32393d6973
MD5 hash:
8ea629ab6f57f45f9b646a9d92e95af5
SHA1 hash:
6ce089d96d5b8d222d41b5e5765179474c6cadf0
SH256 hash:
92e95c603e88228d18cd39d49043011f848a6d23b81e477fc1501c19f88f8c94
MD5 hash:
ae2b8041a08d4779220ff4615c121520
SHA1 hash:
13eb2ce1530185fbf2bf300775fe644c0df6443a
SH256 hash:
2544f80bcd25aefcfd2b08e87f94e79821e24ca9cf1ef47302147007d2c5a020
MD5 hash:
73298c34b9599a6dfb092dddce834328
SHA1 hash:
0eead0490b3180464ab9e843b784d048bd02f44b
SH256 hash:
a022bc0ad88cce0b7ef8c68c7602003ff4150006503291b7ead2119ebdecb36d
MD5 hash:
19fbe04a23ba24b13c4c7bdd9fcba5d1
SHA1 hash:
979c3a2a6171794cbad8c36f52336f62e07348b8
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments