MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e05f95a61609a00f7c8372823b0cd8731524e3d938c8f54a11922491e1a70989. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments

SHA256 hash: e05f95a61609a00f7c8372823b0cd8731524e3d938c8f54a11922491e1a70989
SHA3-384 hash: 73eb77a64f5f29a9b7eb9fa3dc0e76c9024d7fb3b2d258c470aeb9052a6e2026116630cc630071ac0fa729e0cdfcce7f
SHA1 hash: 87379bf1c427bb22c4fa89bd444bda4801547d8e
MD5 hash: 5f8499cc3faaffa4862f09806fccb900
humanhash: eighteen-moon-fillet-virginia
File name:SKGCTMG_Carta_202107015_16374466893343426doc.exe
Download: download sample
Signature Formbook
File size:410'917 bytes
First seen:2021-07-23 15:36:18 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash b89f3af6e8726c625cba8a18b46cbaf3 (2 x AgentTesla, 2 x Formbook, 1 x OskiStealer)
ssdeep 6144:uh9xdjfLqqHKmT+wRbm8ImpLK8akZgDwLOzhVQ372g6K:uHqmywpLKwZ7OnYrj
Threatray 6'800 similar samples on MalwareBazaar
TLSH T1A1947C72B1E59942D01311B1681FC66460C93E7EED6EC20EB346BB2F85F22D12257E9F
dhash icon 008ea0b28e9a8680 (1 x Formbook)
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
133
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SKGCTMG_Carta_202107015_16374466893343426doc.exe
Verdict:
Suspicious activity
Analysis date:
2021-07-23 16:09:31 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.Noon
Status:
Malicious
First seen:
2021-07-23 07:43:42 UTC
AV detection:
10 of 46 (21.74%)
Threat level:
  2/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Xloader Payload
Xloader
Malware Config
C2 Extraction:
http://www.mambomakaya.com/ftgq/
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments