MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6ecaea9142fce685a1bc8ad9a44526eabaff947329fafc70057840268c74e1fa. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: 6ecaea9142fce685a1bc8ad9a44526eabaff947329fafc70057840268c74e1fa
SHA3-384 hash: cf123528cd14b08edf040410adf6c84568ee6b19852bd3dbf871a902a017c7a4f47351c787aaa2336d79b6fa1f90563d
SHA1 hash: c564ac38412e43cdc94320181257aa16a6718d43
MD5 hash: 5b27d0a3b4d9a2a3f65d4887738266f0
humanhash: alanine-india-yellow-wisconsin
File name:SecuriteInfo.com.W32.AIDetectNet.01.9357.31800
Download: download sample
Signature Formbook
File size:1'077'760 bytes
First seen:2022-07-26 10:35:39 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 24576:0w4UZvybcv8voRbJR+gyknmmBy1XFFbqxb5H:06d8GFo9j5bs5H
TLSH T1FC35ADAC356075DFC967C6B9D9A42C24EB203C66430BD753905362EDAE6DBA3DE010E3
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 0f47090c0c0a470f (23 x AgentTesla, 5 x Formbook, 1 x SnakeKeylogger)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
301
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Sending a custom TCP request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
67%
Tags:
packed strictor
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
88 / 100
Signature
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2022-07-26 10:36:08 UTC
File Type:
PE (.Net Exe)
Extracted files:
25
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
39c2d879c57f07305ce60412dc8a88f02e51f1a14a06cc605768d1d7f5313807
MD5 hash:
db51fe170a9e5d6ec5429a2fbd9d0353
SHA1 hash:
e30a58125fc41322db6cf2ccb6a6d414ed379016
SH256 hash:
7274f53fb36a92568f7dedb803ab5e936fac96cdd3cc47228562f9592e7a2899
MD5 hash:
56b637e82d4d93f4a363e2f92e1a7798
SHA1 hash:
d397483d86b65916c3768d380d6543adef0fb84e
SH256 hash:
9a1a00a9c01ec767a0c2e40f8823790b2c50612b494e5c7f8981035a435a1bec
MD5 hash:
7a67f30376534220d4acb0de4f22a0a8
SHA1 hash:
72b3850d8971f5c8e5435cf4dbc37460ed490f87
SH256 hash:
eb6ac448a9e9fbf40cb4e43924b6f6d1185f8e4e0f10da944376dfc9d2a5eeb4
MD5 hash:
412ef89744777ff3264edcb1fafc312e
SHA1 hash:
441d2dbed5986ba4e3a966832f104debadd5af5c
SH256 hash:
6ecaea9142fce685a1bc8ad9a44526eabaff947329fafc70057840268c74e1fa
MD5 hash:
5b27d0a3b4d9a2a3f65d4887738266f0
SHA1 hash:
c564ac38412e43cdc94320181257aa16a6718d43
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments