MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6948e70cac42443ee400a93e1aa7dbcc742e36eeed2e7caf2ee5ff3e19bd9ef3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments

SHA256 hash: 6948e70cac42443ee400a93e1aa7dbcc742e36eeed2e7caf2ee5ff3e19bd9ef3
SHA3-384 hash: ae8537855943b4dccf2d537e4fa35c539cb6be58cfbb774d3dc2194542e37227cc6f42341ff415c74211818028312501
SHA1 hash: 6baace5a4f6f9a3613bfd3b07b510533d9b33b24
MD5 hash: c480b17ef4e22c9ac2c6904b8a77f628
humanhash: hot-tango-montana-seventeen
File name:HBL COSU631284AWB5110.exe
Download: download sample
Signature Formbook
File size:710'656 bytes
First seen:2023-07-08 08:05:40 UTC
Last seen:2023-07-08 08:29:20 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:l1JBY70/oUnwgi7gCqCsgd9UDWDUFEly44cUeDZbj5hnYATmhHH:l1Ja70LwVOCsgbyWDUWR4cU4ZX5KnhHH
Threatray 3'241 similar samples on MalwareBazaar
TLSH T199E4F1413AB3DB9ED128ABB318B9136053A4035111F7CE063CA6BDF37DA1B18395B5A7
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 70c0d0f0c8c4f0f0 (5 x Formbook)
Reporter cocaman
Tags:exe FormBook Shipping

Intelligence


File Origin
# of uploads :
2
# of downloads :
274
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
HBL COSU631284AWB5110.exe
Verdict:
No threats detected
Analysis date:
2023-07-08 08:12:47 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Restart of the analyzed sample
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
barys comodo lokibot packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-07-07 17:48:43 UTC
File Type:
PE (.Net Exe)
Extracted files:
18
AV detection:
24 of 36 (66.67%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Checks computer location settings
Unpacked files
SH256 hash:
f47696d3fe493051030058a025fd47c77dbda5e4b943b375fdf5b76950106f90
MD5 hash:
228d9faa156b57dbe4c7482b370f76dc
SHA1 hash:
4a9c4882b4300066183cb68e6d04f3a0bc4ac548
Detections:
XLoader win_formbook_w0 win_formbook_auto win_formbook_g0 XLoader win_formbook_w0 win_formbook_auto win_formbook_g0 XLoader win_formbook_w0 win_formbook_auto win_formbook_g0 XLoader win_formbook_w0 win_formbook_auto win_formbook_g0 XLoader win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
a533219477b64a5b643dcc3b8a232ba8a17863d7a1ab9d6c27bf3c36c00323fa
MD5 hash:
65be5adef8986f601c4d2859339bffaf
SHA1 hash:
cbce6c739352f00e7915ebd4c9d56d4464fc79c5
SH256 hash:
8022eb6a31ff09510ea4bc66e3a92f6f5ef5cd23412d10e12207e93ec38c3672
MD5 hash:
14ee8b8b7e47469317d1012f0898b111
SHA1 hash:
c6da4e2f1ab8c277129026648cbf97d8d6126245
SH256 hash:
9d6c73e273a966a4ed1d93350392d965792ddf5ad201bfa28b8adcec2e344db5
MD5 hash:
adac60763fcfe4d5f4ad323046e79500
SHA1 hash:
9ced772a90ddec9fffde8c745225ad289f3f087e
SH256 hash:
b919032ef31840e77c8026d1de92dc53b4bbc60bf8377a3faa06cd208389b964
MD5 hash:
c0c0b6813c601cff37690f565b26886d
SHA1 hash:
64d92858358464930fa49b934dc3504e1ef818b2
SH256 hash:
f47696d3fe493051030058a025fd47c77dbda5e4b943b375fdf5b76950106f90
MD5 hash:
228d9faa156b57dbe4c7482b370f76dc
SHA1 hash:
4a9c4882b4300066183cb68e6d04f3a0bc4ac548
Detections:
XLoader win_formbook_w0 win_formbook_auto win_formbook_g0 XLoader win_formbook_w0 win_formbook_auto win_formbook_g0 XLoader win_formbook_w0 win_formbook_auto win_formbook_g0 XLoader win_formbook_w0 win_formbook_auto win_formbook_g0 XLoader win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
a533219477b64a5b643dcc3b8a232ba8a17863d7a1ab9d6c27bf3c36c00323fa
MD5 hash:
65be5adef8986f601c4d2859339bffaf
SHA1 hash:
cbce6c739352f00e7915ebd4c9d56d4464fc79c5
SH256 hash:
8022eb6a31ff09510ea4bc66e3a92f6f5ef5cd23412d10e12207e93ec38c3672
MD5 hash:
14ee8b8b7e47469317d1012f0898b111
SHA1 hash:
c6da4e2f1ab8c277129026648cbf97d8d6126245
SH256 hash:
9d6c73e273a966a4ed1d93350392d965792ddf5ad201bfa28b8adcec2e344db5
MD5 hash:
adac60763fcfe4d5f4ad323046e79500
SHA1 hash:
9ced772a90ddec9fffde8c745225ad289f3f087e
SH256 hash:
b919032ef31840e77c8026d1de92dc53b4bbc60bf8377a3faa06cd208389b964
MD5 hash:
c0c0b6813c601cff37690f565b26886d
SHA1 hash:
64d92858358464930fa49b934dc3504e1ef818b2
SH256 hash:
f47696d3fe493051030058a025fd47c77dbda5e4b943b375fdf5b76950106f90
MD5 hash:
228d9faa156b57dbe4c7482b370f76dc
SHA1 hash:
4a9c4882b4300066183cb68e6d04f3a0bc4ac548
Detections:
XLoader win_formbook_w0 win_formbook_auto win_formbook_g0 XLoader win_formbook_w0 win_formbook_auto win_formbook_g0 XLoader win_formbook_w0 win_formbook_auto win_formbook_g0 XLoader win_formbook_w0 win_formbook_auto win_formbook_g0 XLoader win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
a533219477b64a5b643dcc3b8a232ba8a17863d7a1ab9d6c27bf3c36c00323fa
MD5 hash:
65be5adef8986f601c4d2859339bffaf
SHA1 hash:
cbce6c739352f00e7915ebd4c9d56d4464fc79c5
SH256 hash:
8022eb6a31ff09510ea4bc66e3a92f6f5ef5cd23412d10e12207e93ec38c3672
MD5 hash:
14ee8b8b7e47469317d1012f0898b111
SHA1 hash:
c6da4e2f1ab8c277129026648cbf97d8d6126245
SH256 hash:
9d6c73e273a966a4ed1d93350392d965792ddf5ad201bfa28b8adcec2e344db5
MD5 hash:
adac60763fcfe4d5f4ad323046e79500
SHA1 hash:
9ced772a90ddec9fffde8c745225ad289f3f087e
SH256 hash:
b919032ef31840e77c8026d1de92dc53b4bbc60bf8377a3faa06cd208389b964
MD5 hash:
c0c0b6813c601cff37690f565b26886d
SHA1 hash:
64d92858358464930fa49b934dc3504e1ef818b2
SH256 hash:
f47696d3fe493051030058a025fd47c77dbda5e4b943b375fdf5b76950106f90
MD5 hash:
228d9faa156b57dbe4c7482b370f76dc
SHA1 hash:
4a9c4882b4300066183cb68e6d04f3a0bc4ac548
Detections:
XLoader win_formbook_w0 win_formbook_auto win_formbook_g0 XLoader win_formbook_w0 win_formbook_auto win_formbook_g0 XLoader win_formbook_w0 win_formbook_auto win_formbook_g0 XLoader win_formbook_w0 win_formbook_auto win_formbook_g0 XLoader win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
a533219477b64a5b643dcc3b8a232ba8a17863d7a1ab9d6c27bf3c36c00323fa
MD5 hash:
65be5adef8986f601c4d2859339bffaf
SHA1 hash:
cbce6c739352f00e7915ebd4c9d56d4464fc79c5
SH256 hash:
8022eb6a31ff09510ea4bc66e3a92f6f5ef5cd23412d10e12207e93ec38c3672
MD5 hash:
14ee8b8b7e47469317d1012f0898b111
SHA1 hash:
c6da4e2f1ab8c277129026648cbf97d8d6126245
SH256 hash:
9d6c73e273a966a4ed1d93350392d965792ddf5ad201bfa28b8adcec2e344db5
MD5 hash:
adac60763fcfe4d5f4ad323046e79500
SHA1 hash:
9ced772a90ddec9fffde8c745225ad289f3f087e
SH256 hash:
b919032ef31840e77c8026d1de92dc53b4bbc60bf8377a3faa06cd208389b964
MD5 hash:
c0c0b6813c601cff37690f565b26886d
SHA1 hash:
64d92858358464930fa49b934dc3504e1ef818b2
SH256 hash:
f47696d3fe493051030058a025fd47c77dbda5e4b943b375fdf5b76950106f90
MD5 hash:
228d9faa156b57dbe4c7482b370f76dc
SHA1 hash:
4a9c4882b4300066183cb68e6d04f3a0bc4ac548
Detections:
XLoader win_formbook_w0 win_formbook_auto win_formbook_g0 XLoader win_formbook_w0 win_formbook_auto win_formbook_g0 XLoader win_formbook_w0 win_formbook_auto win_formbook_g0 XLoader win_formbook_w0 win_formbook_auto win_formbook_g0 XLoader win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
a533219477b64a5b643dcc3b8a232ba8a17863d7a1ab9d6c27bf3c36c00323fa
MD5 hash:
65be5adef8986f601c4d2859339bffaf
SHA1 hash:
cbce6c739352f00e7915ebd4c9d56d4464fc79c5
SH256 hash:
8022eb6a31ff09510ea4bc66e3a92f6f5ef5cd23412d10e12207e93ec38c3672
MD5 hash:
14ee8b8b7e47469317d1012f0898b111
SHA1 hash:
c6da4e2f1ab8c277129026648cbf97d8d6126245
SH256 hash:
9d6c73e273a966a4ed1d93350392d965792ddf5ad201bfa28b8adcec2e344db5
MD5 hash:
adac60763fcfe4d5f4ad323046e79500
SHA1 hash:
9ced772a90ddec9fffde8c745225ad289f3f087e
SH256 hash:
b919032ef31840e77c8026d1de92dc53b4bbc60bf8377a3faa06cd208389b964
MD5 hash:
c0c0b6813c601cff37690f565b26886d
SHA1 hash:
64d92858358464930fa49b934dc3504e1ef818b2
SH256 hash:
6948e70cac42443ee400a93e1aa7dbcc742e36eeed2e7caf2ee5ff3e19bd9ef3
MD5 hash:
c480b17ef4e22c9ac2c6904b8a77f628
SHA1 hash:
6baace5a4f6f9a3613bfd3b07b510533d9b33b24
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 6948e70cac42443ee400a93e1aa7dbcc742e36eeed2e7caf2ee5ff3e19bd9ef3

(this sample)

Comments