MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4f9d49b16f9b752b0080488dc5a94f19abf0df27e50bd47126410f622d3d1cfd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 15


Intelligence 15 IOCs YARA 2 File information Comments

SHA256 hash: 4f9d49b16f9b752b0080488dc5a94f19abf0df27e50bd47126410f622d3d1cfd
SHA3-384 hash: 37d2ce46fa7329bde1bb826d84939c0c580b1e450f21c362630b623d7be87678669e5f31b89cfa9f867fc8a7b96b008f
SHA1 hash: a091fd849f394ad1b086173e94d150d0aa924d37
MD5 hash: 8169d0fca16b51cc3f3b51dd59014517
humanhash: magnesium-magazine-uranus-xray
File name:4f9d49b16f9b752b0080488dc5a94f19abf0df27e50bd47126410f622d3d1cfd
Download: download sample
Signature Formbook
File size:797'184 bytes
First seen:2023-06-08 12:20:18 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:kJ2B0xTGlxNqvNu2hZ+nUEsn9twjJD7O1rYq6ml4u6SUNAWDZF70r/y4U0cAWlHA:kJLaVUH999q9D7242WjoU0cAW+
Threatray 2'970 similar samples on MalwareBazaar
TLSH T14A05F151B1BB4F1BC1BB57F58504A2315BBE6A9CB872E3078EDBF4C62521F050A91B23
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter adrian__luca
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
264
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
4f9d49b16f9b752b0080488dc5a94f19abf0df27e50bd47126410f622d3d1cfd
Verdict:
Suspicious activity
Analysis date:
2023-06-08 12:20:01 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Sending a custom TCP request
Creating a process with a hidden window
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
lolbin packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
64 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 884274 Sample: kkMKT11G8A.exe Startdate: 08/06/2023 Architecture: WINDOWS Score: 64 19 Multi AV Scanner detection for submitted file 2->19 21 .NET source code contains potential unpacker 2->21 23 Machine Learning detection for sample 2->23 7 kkMKT11G8A.exe 4 2->7         started        process3 file4 17 C:\Users\user\AppData\...\kkMKT11G8A.exe.log, ASCII 7->17 dropped 25 Adds a directory exclusion to Windows Defender 7->25 27 Injects a PE file into a foreign processes 7->27 11 powershell.exe 19 7->11         started        13 kkMKT11G8A.exe 7->13         started        signatures5 process6 process7 15 conhost.exe 11->15         started       
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-05-30 15:13:43 UTC
File Type:
PE (.Net Exe)
Extracted files:
12
AV detection:
26 of 37 (70.27%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Unpacked files
SH256 hash:
417fc8ab93a27f65e32dafe3e7d926abb7404347551e453b26b548131d92666f
MD5 hash:
b617f14c27a47042b2f20dfbc0d80271
SHA1 hash:
bf747ac5bc5860b6e8555c2bab3b7a0626c16c2c
Detections:
win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
a1b41c2a552cd9f101766b837d6461f873f9fe0afbf9657303d30c8fab34195f
MD5 hash:
bf9c1b3acaa327a06c77419f0ad49860
SHA1 hash:
50cb5befa24cbeca6555448d7b4b78600102696d
SH256 hash:
fd2808e6d8ca5ac106fdc99bec093b592c29ae54a1a56ca2962e143ee4858df2
MD5 hash:
50f5ef9765688412bd690a5460194090
SHA1 hash:
e5b1e729d1dce565c8f7de3710677561bdad52ed
SH256 hash:
f8489f0012905ca0e26e531807cc81b32767207a19e038a1b5161fccfa1121d7
MD5 hash:
47e9e8a33197bab7542c706effa6d44b
SHA1 hash:
ce2b5fa198555e52582938ef34b7719c88048f4c
SH256 hash:
16c255190eaaf1b60ec7d07abcac5f614ea197cee2416ca9d01bb563c526c87d
MD5 hash:
fb4ed205b442f470bbf10913128efdcb
SHA1 hash:
9a0a4c5ae429769e3253a9a3daefa24270b87a5b
SH256 hash:
f65d6c87102a18d7897c08ba82697e0b4808a8307b584d25a42aea016a41e7f8
MD5 hash:
7299310139d8fd6d9f2c067d13b3824e
SHA1 hash:
3bbc1160b82f289b5e8683d790a2ec1263998930
SH256 hash:
4f9d49b16f9b752b0080488dc5a94f19abf0df27e50bd47126410f622d3d1cfd
MD5 hash:
8169d0fca16b51cc3f3b51dd59014517
SHA1 hash:
a091fd849f394ad1b086173e94d150d0aa924d37
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments