MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e4b4fc5835b50ef6622212ffed755e26c9b7c1a5f9d19ba691efcc69e197d92d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: e4b4fc5835b50ef6622212ffed755e26c9b7c1a5f9d19ba691efcc69e197d92d
SHA3-384 hash: aeb859598cb8a648ac08373a48315ecc1b927ea1c78862ec8d70ced4667169543d7e5e7f673dfa18404390f2533f9a08
SHA1 hash: b19083c4bbf3b40acd5dfe9d36f9941d1f3e1758
MD5 hash: 684e35d56a3924aa06525dc361ca0cd5
humanhash: mirror-fourteen-avocado-happy
File name:JUNE SOA_INVS09076501.exe
Download: download sample
Signature Formbook
File size:929'280 bytes
First seen:2023-06-20 06:27:34 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'600 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 24576:qQYqtm8OqKkOonzSnJ1kLNDe+rNE2BaEmCE:3+8OxwSn/yprNfBD
Threatray 1'393 similar samples on MalwareBazaar
TLSH T12F15F0607A781F56D03D93F94552A63117BA6E2B383ED3184EC3B0DB1AA2F440E92F17
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
251
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
JUNE SOA_INVS09076501.exe
Verdict:
Suspicious activity
Analysis date:
2023-06-20 06:48:51 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Unauthorized injection to a recently created process
Creating a file
Сreating synchronization primitives
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
barys comodo lokibot packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
60 / 100
Signature
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-06-19 07:24:25 UTC
File Type:
PE (.Net Exe)
Extracted files:
28
AV detection:
15 of 24 (62.50%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Checks computer location settings
Unpacked files
SH256 hash:
6d61d0175409c205d6fb0c919f2b4b11a8714b626f5a0532feb9d5d99fc0cb3e
MD5 hash:
e3846955d827aaad4e44d8f705652edf
SHA1 hash:
15b630b4a2f1db3608e472777328e61e5d10b8e2
Detections:
win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
c797ec72b93244a49965027f774fcf356cb6c994862a11f28f9cafe4eaaefcbc
MD5 hash:
61abe3153a4e1e2e09b80003c4d21509
SHA1 hash:
4881c0ec65fdddb381cfee83d32a40060c89eb10
SH256 hash:
21e7fece38ba970ebca34820b619e9a77be454a43c4912292e7e18e02e60914e
MD5 hash:
15e4b55a70cc86a8a0955a410a48d1b8
SHA1 hash:
db609ad1c2bf1e77670fb88a160cc8030aec47a5
SH256 hash:
24b077fd9b344cd944a736f24ada8b80c7285f7343ff9dc56b58769bde27e4f6
MD5 hash:
64fcc151459a284a183dbbc044aa2142
SHA1 hash:
a33fa55f857e654bb5688c116680217e673bb600
SH256 hash:
7b24b0275839db2f9b2ab230b3a856e4a513e2778e938dd4749fe9731a4f387e
MD5 hash:
16567088411557c5d8ea83573d916ac4
SHA1 hash:
5c83107758de6adf8fc5541b784da7359f4cc098
SH256 hash:
bbd2ed6ad2547fd8d745c55c51240f06c599dae9374b52fd4fac5b74daa86ce0
MD5 hash:
f3d896f7cfdda4ab71acdb0270647d59
SHA1 hash:
27eeb4499d3bf8fb6b6ece4f398b95f6b24eac2e
SH256 hash:
e4b4fc5835b50ef6622212ffed755e26c9b7c1a5f9d19ba691efcc69e197d92d
MD5 hash:
684e35d56a3924aa06525dc361ca0cd5
SHA1 hash:
b19083c4bbf3b40acd5dfe9d36f9941d1f3e1758
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments