MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5ef0ce98ef6699dad95065eae1ec65b5aeb092310f916c9cf2030ffb7dd676b3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: 5ef0ce98ef6699dad95065eae1ec65b5aeb092310f916c9cf2030ffb7dd676b3
SHA3-384 hash: a0adac1576ed95fe8d34bd3f36666ea40cdf7b15cca38e8dd81f53f46261f34a4891684dc141254c2f4068fb4f86e001
SHA1 hash: b48e4f3b3f9e6413ba42865504869025deb208bf
MD5 hash: ee5be1331c3f3b975acde2eb47262cb3
humanhash: delta-tennessee-stairway-johnny
File name:SecuriteInfo.com.Trojan.PackedNET.738.7000.2017
Download: download sample
Signature Formbook
File size:726'016 bytes
First seen:2022-10-29 09:21:12 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 12288:2femJs2CNHZxHmWVN9kweP72mI4hOJsliSEXwUUtI2y:GC2CpZx62mMsitnkI
TLSH T1A1F47A35235F4F07D0D9CE34B8B0D5B026625DBBBD6ECA82CAD46CFBB5152A46A0C487
TrID 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.5% (.SCR) Windows screen saver (13101/52/3)
9.2% (.EXE) Win64 Executable (generic) (10523/12/4)
5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.9% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon f0c4c2d8e4f0dcf0 (4 x Formbook, 2 x AgentTesla, 1 x Loki)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
632
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Trojan.PackedNET.738.7000.2017
Verdict:
No threats detected
Analysis date:
2022-10-29 09:23:15 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
92 / 100
Signature
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Taskun
Status:
Malicious
First seen:
2022-10-28 09:02:00 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
18 of 26 (69.23%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
051d9618a30b73fd686845613153ff9d205af37cc510433c33c86f4b0001d37a
MD5 hash:
1567143a0555f6d465253eac2c9dc918
SHA1 hash:
ce0dc76be57d4c47155673a26771d245c288240a
Detections:
XLoader win_formbook_auto win_formbook_g0
SH256 hash:
3b3f21a314c332e544e58a88624c09989b21efb9e19509ccee232f05b5a84a94
MD5 hash:
0c2bf4e7c3c474420264909eca94285e
SHA1 hash:
3900aa159d353f5dff52a6876264a09b8063b10b
SH256 hash:
86e66914bd77bddebd84f9f3c872083cf01f76124be8ef5f36d10b63a9bfae4d
MD5 hash:
328c15deb3e43a8c748e5b45dda69d92
SHA1 hash:
9d583f63249ad47a50fd905e97ef86a1e4c83ce3
SH256 hash:
7f272c4db499b1501a5ea1711d23de0e6a0c07faf16275e9b01722dae889c7c9
MD5 hash:
dd8b9511dda8eb7c84e1621046828883
SHA1 hash:
7f715270ffcadcba5c3148d2a0cecfaaf6c2e805
SH256 hash:
3ba16a92b2b40d38c6e5e30f882a4c60b3838611868d990b7d986eb4018c17cb
MD5 hash:
16d6f358cc62b12dc869da8a59b03eda
SHA1 hash:
5eaf3662fbd4193086df2ba7233e9652542be8a3
SH256 hash:
72d02066d1a0e0df6b130f810af5885bcfceaf725b8bb1cc479bd0c51136236e
MD5 hash:
8b945fd22b53b91c5cf89a30760c4d72
SHA1 hash:
0f5b3f50a98df88a515a6be0b2a1084a22a9b563
SH256 hash:
5ef0ce98ef6699dad95065eae1ec65b5aeb092310f916c9cf2030ffb7dd676b3
MD5 hash:
ee5be1331c3f3b975acde2eb47262cb3
SHA1 hash:
b48e4f3b3f9e6413ba42865504869025deb208bf
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments