MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ec9e31d8392b7002e930927ee6f50dca9718ba2585753042f58b27af30f3a3fe. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 16


Intelligence 16 IOCs YARA 7 File information Comments

SHA256 hash: ec9e31d8392b7002e930927ee6f50dca9718ba2585753042f58b27af30f3a3fe
SHA3-384 hash: f9c682437d140942ac96007a0afb9bae23408c97b0a48c1c76613255f0ac0be1d3a2d1f117082cd0857f4f2d0937c280
SHA1 hash: 83674eef308331f37afd653112da9e67814a1cf0
MD5 hash: d0e8e6a9c51e1cfef4d365232d4d444d
humanhash: xray-triple-montana-item
File name:PO#86637.exe
Download: download sample
Signature Formbook
File size:802'816 bytes
First seen:2025-04-14 06:32:10 UTC
Last seen:2025-04-15 17:13:06 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:5tujilaay84PI6DGTfA3uwtBqXynwVmzyanencPgmHtgxhKwPRWWVNAb8bbjx3a/:5plaVwusfcEZanencgmNgxtpN7Hjx3e
Threatray 2'464 similar samples on MalwareBazaar
TLSH T11F05010522A9D817C5A61B781933C27D0277ED88AA32C3475ECDBCDF3B3BB4A5A01752
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
dhash icon 88c0e8ba62f49a97 (11 x Formbook, 3 x AgentTesla, 2 x SnakeKeylogger)
Reporter lowmal3
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
6
# of downloads :
496
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
PO#86637.exe
Verdict:
No threats detected
Analysis date:
2025-04-14 06:33:44 UTC
Tags:
netreactor

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
shell virus micro
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Creating a process with a hidden window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Adding an exclusion to Microsoft Defender
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
obfuscated packed packed packer_detected phishing
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Antivirus detection for URL or domain
Found direct / indirect Syscall (likely to bypass EDR)
Initial sample is a PE file and has a suspicious name
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Suricata IDS alerts for network traffic
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1664382 Sample: PO#86637.exe Startdate: 14/04/2025 Architecture: WINDOWS Score: 100 34 www.nicheremedies.xyz 2->34 36 www.holorush.live 2->36 38 7 other IPs or domains 2->38 46 Suricata IDS alerts for network traffic 2->46 48 Antivirus detection for URL or domain 2->48 50 Multi AV Scanner detection for submitted file 2->50 54 6 other signatures 2->54 10 PO#86637.exe 4 2->10         started        signatures3 52 Performs DNS queries to domains with low reputation 34->52 process4 file5 32 C:\Users\user\AppData\...\PO#86637.exe.log, ASCII 10->32 dropped 58 Adds a directory exclusion to Windows Defender 10->58 14 PO#86637.exe 10->14         started        17 powershell.exe 23 10->17         started        signatures6 process7 signatures8 68 Maps a DLL or memory area into another process 14->68 19 QuZBUwA76xb4zHUm.exe 14->19 injected 70 Loading BitLocker PowerShell Module 17->70 23 conhost.exe 17->23         started        25 WmiPrvSE.exe 17->25         started        process9 dnsIp10 40 www.holorush.live 199.192.23.195, 49704, 49705, 49706 NAMECHEAP-NETUS United States 19->40 42 www.coininsight.tech 104.21.64.1, 49696, 49697, 49698 CLOUDFLARENETUS United States 19->42 44 3 other IPs or domains 19->44 56 Found direct / indirect Syscall (likely to bypass EDR) 19->56 27 newdev.exe 13 19->27         started        signatures11 process12 signatures13 60 Tries to steal Mail credentials (via file / registry access) 27->60 62 Tries to harvest and steal browser information (history, passwords, etc) 27->62 64 Modifies the context of a thread in another process (thread injection) 27->64 66 2 other signatures 27->66 30 firefox.exe 27->30         started        process14
Threat name:
ByteCode-MSIL.Trojan.Generic
Status:
Suspicious
First seen:
2025-04-14 03:43:01 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
13 of 24 (54.17%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
discovery execution
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Checks computer location settings
Command and Scripting Interpreter: PowerShell
Unpacked files
SH256 hash:
ec9e31d8392b7002e930927ee6f50dca9718ba2585753042f58b27af30f3a3fe
MD5 hash:
d0e8e6a9c51e1cfef4d365232d4d444d
SHA1 hash:
83674eef308331f37afd653112da9e67814a1cf0
SH256 hash:
85e4b9a2252d5fdccb66e69c720b7f29397f0ca9fa8fa60e0fa1d64965eabffb
MD5 hash:
7e39cd0d8394baad8e45f84202bf00da
SHA1 hash:
064442feca5467992e57c72ebe93b204023f3f66
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
af0b9d4fd67b0d8b0c401c736e10c56c81ceb125fd2782e4130aee6cbc259c75
MD5 hash:
290ad762c6f8944a8c91041979818d87
SHA1 hash:
8923f41620547be8beca89655a8f5d19e7366f56
SH256 hash:
5f5b41555bb5a1b2dc1790b4377facd85e58b3ec57dbb2c6647fdbc4da05a15f
MD5 hash:
ba5f86469357be3d7b4046222b4b25c5
SHA1 hash:
fb86a5adf7b55f1b1c909976e606096ad3fae514
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe ec9e31d8392b7002e930927ee6f50dca9718ba2585753042f58b27af30f3a3fe

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments