MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ee24a04b1dfb099dba9c6ea59d5225ad4f9a626d622475f5a77f2d325ff260b8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments 1

SHA256 hash: ee24a04b1dfb099dba9c6ea59d5225ad4f9a626d622475f5a77f2d325ff260b8
SHA3-384 hash: 05e7c5e3587a491b1428d8924cee3a73da84019470f4f3387ca2813b68578b3a8bed0dce9f7bd04afce4e291f56ceebc
SHA1 hash: 9e0a27b48675b12c23c16e609e3f8d1e64973761
MD5 hash: d9b4ffd038389990ab9a069dc8cd8591
humanhash: georgia-oxygen-burger-potato
File name:d9b4ffd038389990ab9a069dc8cd8591
Download: download sample
Signature Formbook
File size:453'120 bytes
First seen:2022-07-20 13:50:16 UTC
Last seen:2022-07-20 14:42:53 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 6144:LexgfavT3fAluU1IegfzcPUrmuS9ziSd67GKxmslLoy/WrtbJkqHV3NJgtsaG:LAZoO75TS9zi9qWjBcJqqg
TLSH T1BFA42299B6A84B16C53C8BF56923EE5093F06316D619E3185CC0F9C92E97B810B2D3A7
TrID 69.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.9% (.EXE) Win64 Executable (generic) (10523/12/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.2% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 44e288ae8ace7898 (3 x Formbook, 3 x SnakeKeylogger, 2 x AgentTesla)
Reporter zbetcheckin
Tags:32 exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
275
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
http://208.67.105.179/rexzx.exe
Verdict:
No threats detected
Analysis date:
2022-07-20 18:34:28 UTC
Tags:
loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2022-07-19 17:29:16 UTC
File Type:
PE (.Net Exe)
Extracted files:
12
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
39c2d879c57f07305ce60412dc8a88f02e51f1a14a06cc605768d1d7f5313807
MD5 hash:
db51fe170a9e5d6ec5429a2fbd9d0353
SHA1 hash:
e30a58125fc41322db6cf2ccb6a6d414ed379016
SH256 hash:
b0bcd809f99e63fcf7eb278ba5035f1f9a7d0c23989895ed993a688f7b12f5cc
MD5 hash:
4d8463efa65a2c5d1e94d24272a14218
SHA1 hash:
a18ee58ff313a268ed28becc47940c4f8173978e
SH256 hash:
f6d1cda2efe2622064025631b2a1ee8e5bdc057798de203ed5841916e662b4a1
MD5 hash:
fb7cc194309b03e66b160fe20f371762
SHA1 hash:
7b6fe95b9b6af1328d43ef9fff27919d807b9c47
SH256 hash:
e2ced6166d453a37b1358c5790a1cbe04eab3730a08ea80954537689c1013416
MD5 hash:
b1db796911613f51ab6fab6c4752f341
SHA1 hash:
1048536bdbe84a256689ed21dac767f6f7858152
SH256 hash:
ee24a04b1dfb099dba9c6ea59d5225ad4f9a626d622475f5a77f2d325ff260b8
MD5 hash:
d9b4ffd038389990ab9a069dc8cd8591
SHA1 hash:
9e0a27b48675b12c23c16e609e3f8d1e64973761
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe ee24a04b1dfb099dba9c6ea59d5225ad4f9a626d622475f5a77f2d325ff260b8

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-07-20 13:50:20 UTC

url : hxxp://208.67.105.179/rexzx.exe