MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 de80076c4c1d002abd45622a0e79f3f823560d66ef4ef66055ab1a88341d16a7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 1 File information Comments 1

SHA256 hash: de80076c4c1d002abd45622a0e79f3f823560d66ef4ef66055ab1a88341d16a7
SHA3-384 hash: 9ed4ea4dff3e1c87b966fa4931e16da0febb920be8e50dd0694c679ab40144ca3949f0544cfd3bcf8102df8f704d743d
SHA1 hash: af08b7bb2d0c2472e37ddda4b8cf731f0c382b0f
MD5 hash: 71a7fe01a3c2c02294e4904babc3d8cc
humanhash: foxtrot-social-cold-white
File name:71a7fe01a3c2c02294e4904babc3d8cc
Download: download sample
Signature Formbook
File size:488'448 bytes
First seen:2023-05-29 04:19:01 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 6144:Ulo8+BdQIbJ7nuwKn4YkjKZh2Swxj1ZcCVWoaVCau4OILldONlLxFYKV7Pr/Xo4c:Uefo5nrk2Yq3RslKKVo4mSA/pOfNQ
Threatray 1'467 similar samples on MalwareBazaar
TLSH T1B0A4F18973831937F78881794752D611C4C0AEF17262A6E7FF41ABAE1C193931A3B1CB
TrID 44.4% (.EXE) Win64 Executable (generic) (10523/12/4)
21.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
8.7% (.ICL) Windows Icons Library (generic) (2059/9)
8.5% (.EXE) OS/2 Executable (generic) (2029/13)
8.4% (.EXE) Generic Win/DOS Executable (2002/3)
Reporter zbetcheckin
Tags:64 exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
319
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
71a7fe01a3c2c02294e4904babc3d8cc
Verdict:
Malicious activity
Analysis date:
2023-05-29 04:20:33 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Launching a process
Creating a process with a hidden window
Changing a file
Creating a file
Using the Windows Management Instrumentation requests
Sending a custom TCP request
Blocking the User Account Control
Forced shutdown of a system process
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
expl.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Adds a directory exclusion to Windows Defender
Antivirus / Scanner detection for submitted sample
Disables UAC (registry)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Leonem
Status:
Malicious
First seen:
2023-05-28 09:24:56 UTC
File Type:
PE+ (.Net Exe)
Extracted files:
2
AV detection:
22 of 37 (59.46%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
evasion trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
System policy modification
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks whether UAC is enabled
Checks computer location settings
Uses the VBS compiler for execution
Windows security modification
UAC bypass
Windows security bypass
Unpacked files
SH256 hash:
de80076c4c1d002abd45622a0e79f3f823560d66ef4ef66055ab1a88341d16a7
MD5 hash:
71a7fe01a3c2c02294e4904babc3d8cc
SHA1 hash:
af08b7bb2d0c2472e37ddda4b8cf731f0c382b0f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe de80076c4c1d002abd45622a0e79f3f823560d66ef4ef66055ab1a88341d16a7

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-05-29 04:19:01 UTC

url : hxxp://141.94.149.125/Receipt_003/dwm.exe