MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 99748c64e8ad4e2f8877b76cda4e7a8c3ddd4ad8290d18ea6e3dce09ddd92e9b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 9 File information Comments

SHA256 hash: 99748c64e8ad4e2f8877b76cda4e7a8c3ddd4ad8290d18ea6e3dce09ddd92e9b
SHA3-384 hash: 715c59eec3af0eeb7d0d41d8948257ed5ead031630590725776ae8b27318e174dd28db2bbad40a4f68a60d363d125f92
SHA1 hash: 1cd7d9fa2ded99c0291e0145a4f35608d33330b7
MD5 hash: 63faba3aff1b5d9cc631bb722bf6c00e
humanhash: carolina-fish-one-charlie
File name:file.pdf.exe
Download: download sample
Signature Formbook
File size:666'112 bytes
First seen:2023-07-19 18:16:58 UTC
Last seen:2023-07-20 13:07:45 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'659 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:cPYPfY76LkSLhOt0tfEqWWvdoz+Gbaoe1DZc8evUj+rHri:cPYPg2LkSMO8mviBTOtQUjE
TLSH T1CEE4225862D88B13C6E427B85360B3A652F55FDE2802EE4CAFD2ECC7F46F7544211A53
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon d4c08486a2a0c0d4 (7 x AgentTesla, 2 x Formbook, 2 x NanoCore)
Reporter V3n0mStrike
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
296
Origin country :
CL CL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file.pdf.exe
Verdict:
Suspicious activity
Analysis date:
2023-07-19 18:17:49 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
masquerade packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
80 / 100
Signature
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Uses an obfuscated file name to hide its real file extension (double extension)
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-07-19 18:17:06 UTC
File Type:
PE (.Net Exe)
Extracted files:
7
AV detection:
20 of 25 (80.00%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Checks computer location settings
Unpacked files
SH256 hash:
7590c4007467ee66b1247a14233dd68b3bcf475b03b482352214ed0a95634d73
MD5 hash:
0b0a2088215452fd6f5e1a5b7b07530b
SHA1 hash:
176b979de0383ad4e7de297fe342dac3d252d4b0
Detections:
XLoader win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
729fc2c8c1c8bc2cd023ce95dab9357e2122213b01bcf11043c166cd2690953a
MD5 hash:
7ff2cffd2ff218810394ecdc7d8b6744
SHA1 hash:
d2f4420a6a07b72540586045af234108697818f6
SH256 hash:
45b5a61e4a8f4025d3e94f407c0e84a2cde427a918f2a5446278e22117da1d4c
MD5 hash:
ca775551666be768a9241f43eec98b87
SHA1 hash:
fbbd937067a24c48ee5274d3fa2881a991e64f3c
SH256 hash:
53f2ad060cf771aa4f197df5789cee95959480c244a0b392bb450c8ce7311d77
MD5 hash:
37e82d3e2864e27b34f5fbacaea759c3
SHA1 hash:
a87024a466e052bff09a170bb8c6f374f6c84c32
SH256 hash:
5d8fe46b33f464fc9efe248bc73f790668268a5191614a5577eda754a61aebda
MD5 hash:
b5f5678bf8928f81c8d103acf4ac1316
SHA1 hash:
50a3ae10ad0e135572f41862b7bb3cec5c106cce
SH256 hash:
99748c64e8ad4e2f8877b76cda4e7a8c3ddd4ad8290d18ea6e3dce09ddd92e9b
MD5 hash:
63faba3aff1b5d9cc631bb722bf6c00e
SHA1 hash:
1cd7d9fa2ded99c0291e0145a4f35608d33330b7
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:pe_imphash
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Windows_Trojan_Formbook
Author:@malgamy12
Rule name:Windows_Trojan_Formbook_1112e116
Author:Elastic Security
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.formbook.
Rule name:win_formbook_w0
Author:@malgamy12

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Distributed via e-mail link

Comments