MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7b27316104c3d2f4eb69d4faa5f6cf1310558c4f528aefd03d87b19e52ee9820. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: 7b27316104c3d2f4eb69d4faa5f6cf1310558c4f528aefd03d87b19e52ee9820
SHA3-384 hash: 4bdfa4b952f5a2c86477ae1784c67216a95b657ffdb2447cb12f014cf8369355b747887be136c872910af4711dce99ab
SHA1 hash: 3d82524948c3b37de23abd5b0d61c9713cd07984
MD5 hash: 0b7031c2ddbc4ba04ba4847057f8159d
humanhash: victor-cat-idaho-monkey
File name:7b27316104c3d2f4eb69d4faa5f6cf1310558c4f528aefd03d87b19e52ee9820
Download: download sample
Signature Formbook
File size:822'272 bytes
First seen:2023-07-05 10:34:19 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 24576:AiOV/NOaqZGy3Nhctwa+zDNpNehpzKWCPXVUJBR:AiOV/NOaqZ13wphpVIFUJBR
Threatray 3'168 similar samples on MalwareBazaar
TLSH T19405010873FA881BD5AF3FFC5D15213183F8B2963163C75F5E42A99C8DA5B588EA0643
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 30e0e48484c4e030 (8 x AgentTesla, 5 x Loki, 5 x Formbook)
Reporter adrian__luca
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
276
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
7b27316104c3d2f4eb69d4faa5f6cf1310558c4f528aefd03d87b19e52ee9820
Verdict:
No threats detected
Analysis date:
2023-07-05 10:33:06 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
formbook packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
68 / 100
Signature
.NET source code contains potential unpacker
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-06-12 02:52:54 UTC
File Type:
PE (.Net Exe)
Extracted files:
17
AV detection:
24 of 38 (63.16%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
bbc058ebc76ff4eb2e474f7bde49699ebf61366c50c2b9d5a2d07779e6b57267
MD5 hash:
bc1d851b16242463e1d856ba1d745974
SHA1 hash:
c38713c2f5279f76c604742ec66d0ed56b1978d1
Detections:
win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
6119d41edc4faddea3e5fb6876a0c6de99b59f01f7082946c0b823adeadb916c
MD5 hash:
ee8a504b4d6f8178951a8fa36744d668
SHA1 hash:
47faae8a48f7925e1c25e0c5e38d0d7a8df110db
SH256 hash:
2c86fbd27864054476a9dc8072027928382a76605b7ad6257f06edd3aa850c69
MD5 hash:
86500311a74f6d0b2b3facebd93f9c17
SHA1 hash:
d6fa9a86532e8f85b9eda7a644ef3053b593db70
SH256 hash:
f8dbc6077f6b01c6eec334061d687ff1b291a2aa5513cf1e0b5bde4a8dbc5588
MD5 hash:
15aab611795bcbf2758052944013be1a
SHA1 hash:
772a1002b111e117cf3b1e9f0cabda4894777399
SH256 hash:
8ff9617fe57736dd34c35c99c38393d434804b745b46d8423159671dff747494
MD5 hash:
5ef4c231d47ce9d62633b48a8eff4254
SHA1 hash:
516df35381c9617a4d568bf11b3a1cbe1c1762b6
SH256 hash:
68af5182069251dbc0427d75f345a1fdf74ec9f287ab58b8e8d9296554c03878
MD5 hash:
558232900b64bdf837e17bc31f141397
SHA1 hash:
45ddfb1c358dc10a0c098cf4bb8410e1f983d55e
SH256 hash:
bbc058ebc76ff4eb2e474f7bde49699ebf61366c50c2b9d5a2d07779e6b57267
MD5 hash:
bc1d851b16242463e1d856ba1d745974
SHA1 hash:
c38713c2f5279f76c604742ec66d0ed56b1978d1
Detections:
win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
6119d41edc4faddea3e5fb6876a0c6de99b59f01f7082946c0b823adeadb916c
MD5 hash:
ee8a504b4d6f8178951a8fa36744d668
SHA1 hash:
47faae8a48f7925e1c25e0c5e38d0d7a8df110db
SH256 hash:
2c86fbd27864054476a9dc8072027928382a76605b7ad6257f06edd3aa850c69
MD5 hash:
86500311a74f6d0b2b3facebd93f9c17
SHA1 hash:
d6fa9a86532e8f85b9eda7a644ef3053b593db70
SH256 hash:
f8dbc6077f6b01c6eec334061d687ff1b291a2aa5513cf1e0b5bde4a8dbc5588
MD5 hash:
15aab611795bcbf2758052944013be1a
SHA1 hash:
772a1002b111e117cf3b1e9f0cabda4894777399
SH256 hash:
8ff9617fe57736dd34c35c99c38393d434804b745b46d8423159671dff747494
MD5 hash:
5ef4c231d47ce9d62633b48a8eff4254
SHA1 hash:
516df35381c9617a4d568bf11b3a1cbe1c1762b6
SH256 hash:
68af5182069251dbc0427d75f345a1fdf74ec9f287ab58b8e8d9296554c03878
MD5 hash:
558232900b64bdf837e17bc31f141397
SHA1 hash:
45ddfb1c358dc10a0c098cf4bb8410e1f983d55e
SH256 hash:
bbc058ebc76ff4eb2e474f7bde49699ebf61366c50c2b9d5a2d07779e6b57267
MD5 hash:
bc1d851b16242463e1d856ba1d745974
SHA1 hash:
c38713c2f5279f76c604742ec66d0ed56b1978d1
Detections:
win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
6119d41edc4faddea3e5fb6876a0c6de99b59f01f7082946c0b823adeadb916c
MD5 hash:
ee8a504b4d6f8178951a8fa36744d668
SHA1 hash:
47faae8a48f7925e1c25e0c5e38d0d7a8df110db
SH256 hash:
2c86fbd27864054476a9dc8072027928382a76605b7ad6257f06edd3aa850c69
MD5 hash:
86500311a74f6d0b2b3facebd93f9c17
SHA1 hash:
d6fa9a86532e8f85b9eda7a644ef3053b593db70
SH256 hash:
f8dbc6077f6b01c6eec334061d687ff1b291a2aa5513cf1e0b5bde4a8dbc5588
MD5 hash:
15aab611795bcbf2758052944013be1a
SHA1 hash:
772a1002b111e117cf3b1e9f0cabda4894777399
SH256 hash:
8ff9617fe57736dd34c35c99c38393d434804b745b46d8423159671dff747494
MD5 hash:
5ef4c231d47ce9d62633b48a8eff4254
SHA1 hash:
516df35381c9617a4d568bf11b3a1cbe1c1762b6
SH256 hash:
68af5182069251dbc0427d75f345a1fdf74ec9f287ab58b8e8d9296554c03878
MD5 hash:
558232900b64bdf837e17bc31f141397
SHA1 hash:
45ddfb1c358dc10a0c098cf4bb8410e1f983d55e
SH256 hash:
bbc058ebc76ff4eb2e474f7bde49699ebf61366c50c2b9d5a2d07779e6b57267
MD5 hash:
bc1d851b16242463e1d856ba1d745974
SHA1 hash:
c38713c2f5279f76c604742ec66d0ed56b1978d1
Detections:
win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
6119d41edc4faddea3e5fb6876a0c6de99b59f01f7082946c0b823adeadb916c
MD5 hash:
ee8a504b4d6f8178951a8fa36744d668
SHA1 hash:
47faae8a48f7925e1c25e0c5e38d0d7a8df110db
SH256 hash:
2c86fbd27864054476a9dc8072027928382a76605b7ad6257f06edd3aa850c69
MD5 hash:
86500311a74f6d0b2b3facebd93f9c17
SHA1 hash:
d6fa9a86532e8f85b9eda7a644ef3053b593db70
SH256 hash:
f8dbc6077f6b01c6eec334061d687ff1b291a2aa5513cf1e0b5bde4a8dbc5588
MD5 hash:
15aab611795bcbf2758052944013be1a
SHA1 hash:
772a1002b111e117cf3b1e9f0cabda4894777399
SH256 hash:
8ff9617fe57736dd34c35c99c38393d434804b745b46d8423159671dff747494
MD5 hash:
5ef4c231d47ce9d62633b48a8eff4254
SHA1 hash:
516df35381c9617a4d568bf11b3a1cbe1c1762b6
SH256 hash:
68af5182069251dbc0427d75f345a1fdf74ec9f287ab58b8e8d9296554c03878
MD5 hash:
558232900b64bdf837e17bc31f141397
SHA1 hash:
45ddfb1c358dc10a0c098cf4bb8410e1f983d55e
SH256 hash:
bbc058ebc76ff4eb2e474f7bde49699ebf61366c50c2b9d5a2d07779e6b57267
MD5 hash:
bc1d851b16242463e1d856ba1d745974
SHA1 hash:
c38713c2f5279f76c604742ec66d0ed56b1978d1
Detections:
win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
6119d41edc4faddea3e5fb6876a0c6de99b59f01f7082946c0b823adeadb916c
MD5 hash:
ee8a504b4d6f8178951a8fa36744d668
SHA1 hash:
47faae8a48f7925e1c25e0c5e38d0d7a8df110db
SH256 hash:
2c86fbd27864054476a9dc8072027928382a76605b7ad6257f06edd3aa850c69
MD5 hash:
86500311a74f6d0b2b3facebd93f9c17
SHA1 hash:
d6fa9a86532e8f85b9eda7a644ef3053b593db70
SH256 hash:
bbc058ebc76ff4eb2e474f7bde49699ebf61366c50c2b9d5a2d07779e6b57267
MD5 hash:
bc1d851b16242463e1d856ba1d745974
SHA1 hash:
c38713c2f5279f76c604742ec66d0ed56b1978d1
Detections:
win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
f8dbc6077f6b01c6eec334061d687ff1b291a2aa5513cf1e0b5bde4a8dbc5588
MD5 hash:
15aab611795bcbf2758052944013be1a
SHA1 hash:
772a1002b111e117cf3b1e9f0cabda4894777399
SH256 hash:
8ff9617fe57736dd34c35c99c38393d434804b745b46d8423159671dff747494
MD5 hash:
5ef4c231d47ce9d62633b48a8eff4254
SHA1 hash:
516df35381c9617a4d568bf11b3a1cbe1c1762b6
SH256 hash:
6119d41edc4faddea3e5fb6876a0c6de99b59f01f7082946c0b823adeadb916c
MD5 hash:
ee8a504b4d6f8178951a8fa36744d668
SHA1 hash:
47faae8a48f7925e1c25e0c5e38d0d7a8df110db
SH256 hash:
2c86fbd27864054476a9dc8072027928382a76605b7ad6257f06edd3aa850c69
MD5 hash:
86500311a74f6d0b2b3facebd93f9c17
SHA1 hash:
d6fa9a86532e8f85b9eda7a644ef3053b593db70
SH256 hash:
68af5182069251dbc0427d75f345a1fdf74ec9f287ab58b8e8d9296554c03878
MD5 hash:
558232900b64bdf837e17bc31f141397
SHA1 hash:
45ddfb1c358dc10a0c098cf4bb8410e1f983d55e
SH256 hash:
f8dbc6077f6b01c6eec334061d687ff1b291a2aa5513cf1e0b5bde4a8dbc5588
MD5 hash:
15aab611795bcbf2758052944013be1a
SHA1 hash:
772a1002b111e117cf3b1e9f0cabda4894777399
SH256 hash:
8ff9617fe57736dd34c35c99c38393d434804b745b46d8423159671dff747494
MD5 hash:
5ef4c231d47ce9d62633b48a8eff4254
SHA1 hash:
516df35381c9617a4d568bf11b3a1cbe1c1762b6
SH256 hash:
68af5182069251dbc0427d75f345a1fdf74ec9f287ab58b8e8d9296554c03878
MD5 hash:
558232900b64bdf837e17bc31f141397
SHA1 hash:
45ddfb1c358dc10a0c098cf4bb8410e1f983d55e
SH256 hash:
7b27316104c3d2f4eb69d4faa5f6cf1310558c4f528aefd03d87b19e52ee9820
MD5 hash:
0b7031c2ddbc4ba04ba4847057f8159d
SHA1 hash:
3d82524948c3b37de23abd5b0d61c9713cd07984
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments