MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e29e5c28aa859a55debb7c2d806e408e6602cbb0806f0a9042c41ea8efb5074c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: e29e5c28aa859a55debb7c2d806e408e6602cbb0806f0a9042c41ea8efb5074c
SHA3-384 hash: db3b4a5951e80bb21860c93e20835317579b5883262800c0391e3c94bad3da7142fd08de91ce5f5d8251323f30c0cb77
SHA1 hash: 703d9d2a8f62c50c59b956e3c4d95f5509f94e8d
MD5 hash: fb7902856893edb7c16093005386040e
humanhash: uranus-berlin-jig-carolina
File name:e29e5c28aa859a55debb7c2d806e408e6602cbb0806f0a9042c41ea8efb5074c
Download: download sample
Signature Formbook
File size:817'664 bytes
First seen:2023-06-08 10:36:26 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:sGgkfvRNhXQ3yNxsAmWo96+jNpbLaJMQt39axcVViXGkIzo0:sG9XhXQIsAYvXaJRtViXGkIz
Threatray 3'000 similar samples on MalwareBazaar
TLSH T1CD05CFA152C5821AD55B0F3892B0CEB003BB9F99BD69F2879EC9FC1B737B2D51221107
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 72c88ca6a69696aa (6 x Formbook, 1 x AgentTesla)
Reporter adrian__luca
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
271
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
e29e5c28aa859a55debb7c2d806e408e6602cbb0806f0a9042c41ea8efb5074c
Verdict:
No threats detected
Analysis date:
2023-06-08 10:35:46 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
comodo formbook packed remcos
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
60 / 100
Signature
.NET source code contains potential unpacker
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.LokiBot
Status:
Malicious
First seen:
2023-05-18 01:45:33 UTC
File Type:
PE (.Net Exe)
Extracted files:
18
AV detection:
26 of 37 (70.27%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
c2409453f77a04975940e5115380ac6f29076d6d71d207a2ab82e5c1004dbe90
MD5 hash:
78547068c6449d348a0bff0ea323a66a
SHA1 hash:
0bf727d86272bddeb08f486ac4a00fc6312bf09d
Detections:
win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
dd46a317606ec916050b87b1b95a5106c6deb14e0587df6084d930c04871a426
MD5 hash:
6bd274133339b73042961a189f0b274d
SHA1 hash:
3a1d0bd01a2554d1b255ae2bddff9eb1b2ae257c
SH256 hash:
4e95139b6c8d9cb61e06a4d347ecf0d61dae575f1d0e6eeab60a2bb97fb9ed95
MD5 hash:
4902baad6bb3e85358f2b79b36a3309c
SHA1 hash:
bae636d2a3d09e882cf6c35089210ec3b4948b03
SH256 hash:
2907ceb0aff33154a49177d6e04e822538f3fb439a55264cdf84b162564afea6
MD5 hash:
ae06e9b9c5d6df3bdb39fbbc75d9b9cd
SHA1 hash:
b03aff7dda4462819b1250e44d80c83aca37237f
SH256 hash:
16c255190eaaf1b60ec7d07abcac5f614ea197cee2416ca9d01bb563c526c87d
MD5 hash:
fb4ed205b442f470bbf10913128efdcb
SHA1 hash:
9a0a4c5ae429769e3253a9a3daefa24270b87a5b
SH256 hash:
5a4d8e5d1bdd60b39bb52e63e62bc5d88e733734c8a40d87b329373825461317
MD5 hash:
71d5bbb822a58c0df4dfff87e1840b5f
SHA1 hash:
109a9d9282c293928d5aca7c7c4274f83c12f0c8
SH256 hash:
e29e5c28aa859a55debb7c2d806e408e6602cbb0806f0a9042c41ea8efb5074c
MD5 hash:
fb7902856893edb7c16093005386040e
SHA1 hash:
703d9d2a8f62c50c59b956e3c4d95f5509f94e8d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments