MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b222db5c481e3e1421f07bd35fe5022b912d3e70214c254a00d9e8ec5c382987. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 5 File information Comments

SHA256 hash: b222db5c481e3e1421f07bd35fe5022b912d3e70214c254a00d9e8ec5c382987
SHA3-384 hash: 02e1e1d65ffcf1821ecd2639b43cf25ae0bad20115b9213d740dbd82b2d56b7ebe83204bad7a17175f07d5ac45e851a3
SHA1 hash: ea6eaf76bf50538a1b01ef35df513b783be7c5ce
MD5 hash: bc3ef1496898e974e75393792806cf46
humanhash: johnny-vegan-virginia-blossom
File name:b222db5c481e3e1421f07bd35fe5022b912d3e70214c254a00d9e8ec5c382987
Download: download sample
Signature Formbook
File size:733'696 bytes
First seen:2024-10-08 13:58:10 UTC
Last seen:2024-10-08 14:34:43 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:PPVfkZ6ASxr3O+vpJKeS4dJ+tvvg05Ck1rirmvLUP7g/oV10kE:PuOxJKL4DEvg05CkVirmvLyCoV1l
TLSH T149F4F16417E5DD29C67903349432E3399A615EABA139D322FFDD3D977F1AB02012B322
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
File icon (PE):PE icon
dhash icon ccb2b2828bb2a280 (4 x Formbook, 2 x AgentTesla, 2 x RemcosRAT)
Reporter adrian__luca
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
365
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
b222db5c481e3e1421f07bd35fe5022b912d3e70214c254a00d9e8ec5c382987
Verdict:
No threats detected
Analysis date:
2024-10-08 14:13:20 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
Powershell Micro Spawn Msil
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Loading BitLocker PowerShell Module
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1529087 Sample: B7TKYq61LO.exe Startdate: 08/10/2024 Architecture: WINDOWS Score: 100 23 18.31.95.13.in-addr.arpa 2->23 25 Malicious sample detected (through community Yara rule) 2->25 27 Antivirus / Scanner detection for submitted sample 2->27 29 Multi AV Scanner detection for submitted file 2->29 31 6 other signatures 2->31 8 B7TKYq61LO.exe 4 2->8         started        signatures3 process4 file5 21 C:\Users\user\AppData\...\B7TKYq61LO.exe.log, ASCII 8->21 dropped 33 Adds a directory exclusion to Windows Defender 8->33 12 powershell.exe 23 8->12         started        15 B7TKYq61LO.exe 8->15         started        signatures6 process7 signatures8 35 Loading BitLocker PowerShell Module 12->35 17 conhost.exe 12->17         started        19 WmiPrvSE.exe 12->19         started        process9
Threat name:
ByteCode-MSIL.Trojan.Leonem
Status:
Malicious
First seen:
2024-09-21 04:36:35 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
28 of 38 (73.68%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
unknown_loader_037
Result
Malware family:
n/a
Score:
  8/10
Tags:
discovery execution
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Checks computer location settings
Command and Scripting Interpreter: PowerShell
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
c24fed1027a8564e18d3e0b689ed8407824a0f5fe2135ccf0b6cccfd5f5584c9
MD5 hash:
727e885934b8d6270683bad012ad021c
SHA1 hash:
a01653579d96d3f644018329bea969abde98f246
SH256 hash:
efc853349d224d1d3b4ffcfe27ba023d1eca30334fb1ac603318c057d574b91f
MD5 hash:
7e0bd41e208a54da35a3231dfe302df5
SHA1 hash:
d4219071cbee4b7a929fa58bded7242733ed9eef
SH256 hash:
3a6bd007bcd583bd3187c6c5ce5ab073967c0054190ef2738265dc584ab128bf
MD5 hash:
fe9d9ad5fe4a5d5e7267ad3d27e5e318
SHA1 hash:
850f505b1254c4446811878062f5e025d733be6c
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
b222db5c481e3e1421f07bd35fe5022b912d3e70214c254a00d9e8ec5c382987
MD5 hash:
bc3ef1496898e974e75393792806cf46
SHA1 hash:
ea6eaf76bf50538a1b01ef35df513b783be7c5ce
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments