MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e0c6754a29f3aae510a03bbfc2f03a576fa27bdb4915b35649b357912606fffa. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 16


Intelligence 16 IOCs YARA 5 File information Comments

SHA256 hash: e0c6754a29f3aae510a03bbfc2f03a576fa27bdb4915b35649b357912606fffa
SHA3-384 hash: 864b78b3adfb0ccd075d40c76c3f864a2204a70a240416aa4476f70564bbb6713095d95aaa2d036fbdbcc981190ad45e
SHA1 hash: 9be1c7072e40391e0b815f127ec1230729ffceeb
MD5 hash: 46e30b537bd9b0263bfcf6194791c213
humanhash: mirror-johnny-steak-bluebird
File name:e0c6754a29f3aae510a03bbfc2f03a576fa27bdb4915b35649b357912606fffa
Download: download sample
Signature Formbook
File size:732'160 bytes
First seen:2024-10-08 13:48:33 UTC
Last seen:2024-10-08 14:34:18 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:4Vt/Z6aL8qfzkb12ZJz9pK2fjAAItCVQeqjpj61aVAHL10w0hmKB:Gvz4QJ5vItOQeeGaihz0hmK
Threatray 3'274 similar samples on MalwareBazaar
TLSH T1E5F4026426F4DD29C67903345832E33E8AB15D9BE239D262FFCD3D97BF1AA024517212
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
File icon (PE):PE icon
dhash icon ccb2b2828bb2a280 (4 x Formbook, 2 x AgentTesla, 2 x RemcosRAT)
Reporter adrian__luca
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
366
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
0934_92.rar
Verdict:
Malicious activity
Analysis date:
2024-09-18 14:20:37 UTC
Tags:
formbook xloader stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
Powershell Agensla Micro Msil
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1529072 Sample: hF9sgDN84e.exe Startdate: 08/10/2024 Architecture: WINDOWS Score: 100 22 Malicious sample detected (through community Yara rule) 2->22 24 Antivirus / Scanner detection for submitted sample 2->24 26 Multi AV Scanner detection for submitted file 2->26 28 6 other signatures 2->28 7 hF9sgDN84e.exe 4 2->7         started        process3 file4 20 C:\Users\user\AppData\...\hF9sgDN84e.exe.log, ASCII 7->20 dropped 30 Adds a directory exclusion to Windows Defender 7->30 32 Injects a PE file into a foreign processes 7->32 11 powershell.exe 23 7->11         started        14 hF9sgDN84e.exe 7->14         started        signatures5 process6 signatures7 34 Loading BitLocker PowerShell Module 11->34 16 conhost.exe 11->16         started        18 WmiPrvSE.exe 11->18         started        process8
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2024-09-18 05:51:33 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
28 of 38 (73.68%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
discovery execution
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Checks computer location settings
Command and Scripting Interpreter: PowerShell
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
8bfda4b93633f5dab1a6c1e21a8116512a516712abb2492d0bb19a366e43b14b
MD5 hash:
a1f45b5b3581237a8dabd6d8498e82cb
SHA1 hash:
4d0615602ada1bcc230ad0b95f96c7c527e4194a
SH256 hash:
b55bd9d94d335b4789b0974b873f3473924977093dca36eeb60f0d77fe09f922
MD5 hash:
86fac5c40be8b6b12d250c47dbede28a
SHA1 hash:
538b4fcae2b85a1c9e063a97056a7db3d2f5de07
SH256 hash:
4dbd4495be25d5f60376bcde41353da3949c07b5bae6cf1e8cfd84018038d0f3
MD5 hash:
33007d1225788cb0e90465a6b1379e9d
SHA1 hash:
57cf3f8db5a61b1985c409f452260790707cb857
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
e0c6754a29f3aae510a03bbfc2f03a576fa27bdb4915b35649b357912606fffa
MD5 hash:
46e30b537bd9b0263bfcf6194791c213
SHA1 hash:
9be1c7072e40391e0b815f127ec1230729ffceeb
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments