MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5ad354e8575a8c5c293f1fa8a1a25de41078a35c843b330a4b7529ec9b042d9b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 18


Intelligence 18 IOCs YARA 2 File information Comments

SHA256 hash: 5ad354e8575a8c5c293f1fa8a1a25de41078a35c843b330a4b7529ec9b042d9b
SHA3-384 hash: f4712a5d3b9576d4d04312ebfecfaec64dd0b8de4f2e4f86f9a1a87c0ad223fd34db2eb7f388a3aa4b0b397799358edb
SHA1 hash: ccacf3c60aa50d621ad857a56598be4d324ea3c8
MD5 hash: 275b7f6aa4108465bd8bbef68eeffc7a
humanhash: uranus-bulldog-bakerloo-spring
File name:TRIAL-RFQ NO,67TTRPAP-IJN-554321778.exe
Download: download sample
Signature Formbook
File size:564'736 bytes
First seen:2023-07-18 11:51:58 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'600 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 12288:/qTrQaSejL8ZBBlLjCqj5xlDL4bbasSNUQHLjBw97Pdi17:/qTrQaSejL8ZBfLGu5HDkv5S3rjBaU17
Threatray 3'380 similar samples on MalwareBazaar
TLSH T19FC4D039803C87AFEB57DBB6D430169322F003A66BF2939C8C7A245F3E7A634A154571
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter James_inthe_box
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
275
Origin country :
US US
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
TRIAL-RFQ NO,67TTRPAP-IJN-554321778.exe
Verdict:
Malicious activity
Analysis date:
2023-07-18 11:52:41 UTC
Tags:
formbook xloader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Launching a process
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
masquerade packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-07-17 05:19:08 UTC
File Type:
PE (.Net Exe)
Extracted files:
7
AV detection:
23 of 38 (60.53%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:ed05 rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Formbook payload
Formbook
Unpacked files
SH256 hash:
53f2ad060cf771aa4f197df5789cee95959480c244a0b392bb450c8ce7311d77
MD5 hash:
37e82d3e2864e27b34f5fbacaea759c3
SHA1 hash:
a87024a466e052bff09a170bb8c6f374f6c84c32
SH256 hash:
adf8c0fcb745143f9825fbdae71ae8c8b50aa5d17b54ad3f0a8e5f2896d89751
MD5 hash:
10a0dc7f37f1fbc8f3e0e34ea81a93d6
SHA1 hash:
570677cb6e4ba2cd88097f5f158d68b0ef88f83f
SH256 hash:
3e24c77fe108059f14fe61b8400c5fe023dc2b0ec7c4fe23fa9911681086f7a9
MD5 hash:
a5228b97b33467ac41fac5cac2718252
SHA1 hash:
28bb020c8a53b046fc8e8106f2913e62c5941a0d
SH256 hash:
5ad354e8575a8c5c293f1fa8a1a25de41078a35c843b330a4b7529ec9b042d9b
MD5 hash:
275b7f6aa4108465bd8bbef68eeffc7a
SHA1 hash:
ccacf3c60aa50d621ad857a56598be4d324ea3c8
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments