MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e6e77931c83b25ca5e349b0c3a2ae39cab402ecfdde8a8507e10966da107f3b3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA 5 File information Comments

SHA256 hash: e6e77931c83b25ca5e349b0c3a2ae39cab402ecfdde8a8507e10966da107f3b3
SHA3-384 hash: 4e87a9ef2470a20999387900346f5b48025cfcda713219bf37e291f428275f294a6dafa0627f3eb2eda28d26b564a650
SHA1 hash: 01b41afef6a77f9710aafe75bc5ef86dc50a3e8b
MD5 hash: 92af2b53955341af234b93ff7a4de5c6
humanhash: golf-montana-sink-kitten
File name:e6e77931c83b25ca5e349b0c3a2ae39cab402ecfdde8a8507e10966da107f3b3
Download: download sample
Signature Formbook
File size:886'272 bytes
First seen:2025-01-10 14:45:01 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'602 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 12288:wMMKhM39TXsTAiGelsxZY1DOokWcth7KGd0LkbFhg5zcrE6+ZGLGfUeJAOgH+:FMaciZ6oDbkjdxBhqzcrEp4oAje
TLSH T12115D0C03B3AB712DEACB430853AEDB862591E64B10479F36EED2B5776DD2125A0CF05
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
File icon (PE):PE icon
dhash icon 4c10cccccccc004c (2 x Formbook, 1 x AgentTesla, 1 x MassLogger)
Reporter adrian__luca
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
202
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
e6e77931c83b25ca5e349b0c3a2ae39cab402ecfdde8a8507e10966da107f3b3
Verdict:
No threats detected
Analysis date:
2025-01-10 22:42:47 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
93.3%
Tags:
virus msil
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
fareit formbook packed packed packer_detected
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad.spyw
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2024-12-11 09:14:54 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
28 of 38 (73.68%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
discovery
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Verdict:
Malicious
Tags:
Win.Packed.Pwsx-10039066-0
YARA:
n/a
Unpacked files
SH256 hash:
75369c010aa5a53ac9845f3c6ea6a9b501ec98b59c05b3a01dd22f5476a9da33
MD5 hash:
ce25923a41f827a09d16a529e299fe26
SHA1 hash:
9d972af309a17c4e074b4d0e7c03978f80de4202
SH256 hash:
b6ed6f6d010f4e45ba8e0a9c109ba5006e29a76d0a985088f9e784d2e027b0e9
MD5 hash:
c94e086a53f0c67323e9cd7b357ac5d8
SHA1 hash:
ea50f4fcb912eb97d42003aebb1662206bdc73b0
SH256 hash:
117c984a4b6c0bc0d29ee3bee08babe51bf8e5e9288726974c200fd5ca58ed10
MD5 hash:
bc07fcf586482a89d878684072409c5a
SHA1 hash:
ca195505dd9659666eb029983f6e189ce316ae9e
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24
SH256 hash:
e74113e9284b2ca68060f19a24e56edc3feaf3f0d1ffa62896b0acdd0654b0de
MD5 hash:
422bfe346559aa4f63386556245c7ec3
SHA1 hash:
9683a4b1535e8b811747019fc086e94229b6a84e
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
e6e77931c83b25ca5e349b0c3a2ae39cab402ecfdde8a8507e10966da107f3b3
MD5 hash:
92af2b53955341af234b93ff7a4de5c6
SHA1 hash:
01b41afef6a77f9710aafe75bc5ef86dc50a3e8b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments