MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 05af9b06832797a977a4f5c419addacd8c15453411112609bf4dd5c6106726af. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA 3 File information Comments

SHA256 hash: 05af9b06832797a977a4f5c419addacd8c15453411112609bf4dd5c6106726af
SHA3-384 hash: 1d5abbda4a56104e3abefab4d728c1984beb95184e20f5f321f6fa8e5268fc72d462bcdfb78622b2c2da4a046f112cb4
SHA1 hash: 6922b1707b477d763b03ad145990b9b002ee7c68
MD5 hash: 9f5ba5a1bcd059ec94f485383a646c7a
humanhash: pasta-failed-sink-carbon
File name:SecuriteInfo.com.Trojan.PackedNET.2158.30221.21056
Download: download sample
Signature Formbook
File size:930'816 bytes
First seen:2023-11-02 03:19:50 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:q05b3nsa9x1Lsqb+5OLGweqWQmSreZUqiQG73Ny+9Kmizpfdfs+4xtoCDCb2SyvR:qzuGwx5mqQi34DtZdU+4r8iSyv6L1vW
Threatray 376 similar samples on MalwareBazaar
TLSH T1FC15953D68CAA526D638F296C430EBD6F243B7463783C94A7FC24B6DB41232976D518C
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
317
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Restart of the analyzed sample
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large strings
Antivirus / Scanner detection for submitted sample
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-07-05 04:36:04 UTC
AV detection:
15 of 23 (65.22%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
4c3539d21ea3013fea7040e17578eacd4ec325000d4d6c095bbb74b5f08f32ef
MD5 hash:
900d6dbb3a59fc0cb6899a0eb01e6d49
SHA1 hash:
fd3f0ecce563ef95dcb6019829daa2247df133b7
SH256 hash:
00dc3a719e25b75930baf2d69e109229a752562b84e2e73db7823f373a0deb51
MD5 hash:
a9df754c8f8ea27fe333e0eb5aafcb05
SHA1 hash:
270fa47e4ccc1f430c2addb8f66cf6e1b65d7442
SH256 hash:
a7e471f7bc560488312d57e885bb4cfc423587a0d84abbb3073a820f7cd0e209
MD5 hash:
e7709a907be0cdb6ff7eb99daee97c6c
SHA1 hash:
bb3f6871c40f54070b53947bf6958d410ea8bac1
SH256 hash:
3429ade755a087aa29a5147854410ce671888bcce1e7b1cc880dbdfb056050c9
MD5 hash:
c716efc0630c7e6b86d3501e61f4c297
SHA1 hash:
54675ebb5db599da92480aeb4f26d31f1fccd983
SH256 hash:
05af9b06832797a977a4f5c419addacd8c15453411112609bf4dd5c6106726af
MD5 hash:
9f5ba5a1bcd059ec94f485383a646c7a
SHA1 hash:
6922b1707b477d763b03ad145990b9b002ee7c68
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments