MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 64211b3ec0bff18e76bc780b58e02aa7538e31dd30403297ea8f6b06a38e16b6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA 3 File information Comments

SHA256 hash: 64211b3ec0bff18e76bc780b58e02aa7538e31dd30403297ea8f6b06a38e16b6
SHA3-384 hash: 23676a97e55c8e147d4d13341fea3913269b987b58b8758b8592fb98b521ac4c8acf9e7fe2ea37478fbf6f8fb520bd7c
SHA1 hash: c11ea9c7758cc7d22e8115843ce7b39f83eae5a5
MD5 hash: b6b32f177fff677195aab699d902b67a
humanhash: hydrogen-mirror-two-maryland
File name:SecuriteInfo.com.Win32.RATX-gen.18658.13390
Download: download sample
Signature Formbook
File size:559'104 bytes
First seen:2023-01-02 11:32:34 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:1n6mOi9J3NklLUGmSTcMtT1MFRn5Bp8eN:cWXklL3mkLMj5
TLSH T104C4016D69FC4625EEB91BF9D9B461215371BD9A7428D70E0E8BB1DF4032B0C8B50B23
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon ccb2b2828bb2a280 (4 x Formbook, 2 x AgentTesla, 2 x RemcosRAT)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
179
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Win32.RATX-gen.18658.13390
Verdict:
Suspicious activity
Analysis date:
2023-01-02 11:34:07 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Unauthorized injection to a recently created process
Creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Leonem
Status:
Malicious
First seen:
2023-01-02 11:33:09 UTC
File Type:
PE (.Net Exe)
Extracted files:
15
AV detection:
22 of 26 (84.62%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:g44n rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook
Unpacked files
SH256 hash:
e7242ae1cd799ea3200b7705221fdddd8abf588e87215a28057e02135bf547ad
MD5 hash:
6b1c0c833df93681eafdcf57072e8075
SHA1 hash:
5081196e5fd1e90c7564ce07096baf4668bbc3fc
Detections:
XLoader win_formbook_auto win_formbook_g0
SH256 hash:
59bcd4203167ab824809004c0f4030f58acbd7c4f382b6e2d5f0c5695a71e170
MD5 hash:
3820d6b49c5470a173913d3933e38cff
SHA1 hash:
563a66c1ccd79d751de8b717f050300bdbf776db
SH256 hash:
88867bab9fd249536235fe218da8c5c6e488cb4e3a13899e535b2d70fd7b15fc
MD5 hash:
4b09efabb4004c1ad75bdd2c9b59d749
SHA1 hash:
f7f22a6d61c3bacc898d1733070ed98c148a2aae
SH256 hash:
ebf4f4224f493ce4b76e6b98c0578f0a97f03c6b06cd2530e6119b8a84edcad7
MD5 hash:
701bfd3536d19d5de64ea3e6b5ed2ba3
SHA1 hash:
f49318c17ccf5a09937b927c1d18f9aad378c272
SH256 hash:
c540ee591b86046d35bd8c6d10081c0a11ca9292c1665b772ea48a0b54ce200e
MD5 hash:
640dae8ea290a5b59948adf98a5a48ac
SHA1 hash:
6fc6c71f5820a59d87306d05076030ca8109380f
SH256 hash:
66d06841e5f1480f4f8c1f8386d46a47b0eca64f1e8ba15a4c2ac8c00b59d8d4
MD5 hash:
c3b469d6b7576309d30591a0bc7445c5
SHA1 hash:
15fafbfedca24effe693bcfce3a467ea1235a456
SH256 hash:
64211b3ec0bff18e76bc780b58e02aa7538e31dd30403297ea8f6b06a38e16b6
MD5 hash:
b6b32f177fff677195aab699d902b67a
SHA1 hash:
c11ea9c7758cc7d22e8115843ce7b39f83eae5a5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments