MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b6f12247c9a7928280fc2f83e19792f3f3f099a9437d493877e59df36bd46a28. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: b6f12247c9a7928280fc2f83e19792f3f3f099a9437d493877e59df36bd46a28
SHA3-384 hash: df9bb96d7468546c10dda1113273ab2874b313ba7a8ed81e4af8c6859af3e5cfc7cc53eca5fd04582428bb4dc0aafa2c
SHA1 hash: fd7ebfa868cec0fb4f6083c8b141984be52cf421
MD5 hash: 3de62507ad47817c02c4efe9ccbf61e0
humanhash: helium-sink-london-alabama
File name:SecuriteInfo.com.MSIL.GenKryptik.GAVU.tr.4402.6076
Download: download sample
Signature Formbook
File size:900'608 bytes
First seen:2022-10-07 03:27:10 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:OBJ2ugTsHabvZlEon/ihpF8v+qqhh8rLoL7L4QH3GB:BwHyZ+TpF8FuVX
TLSH T1B71549BA12D54117E82532B5D887D1F32AFBAD602051D5CB6AD72FAFBC402BB9113387
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 8673acc6466c3182 (5 x Formbook, 4 x SnakeKeylogger, 2 x Loki)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
241
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Creating a window
DNS request
Unauthorized injection to a recently created process
Creating a file
Verdict:
No Threat
Threat level:
  2/10
Confidence:
100%
Tags:
packed
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
92 / 100
Signature
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2022-10-07 01:56:53 UTC
File Type:
PE (.Net Exe)
Extracted files:
26
AV detection:
20 of 39 (51.28%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:wyhq rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
a5010e033c8048ac51fe2e40125e92767aa9ffdd63c2ad6a587f7c7f29bc81b9
MD5 hash:
3f374e8849a3b47576f4e9c5e73a93f8
SHA1 hash:
2345e6c85446dcc07c9eec39b96fbd9e8f684de3
Detections:
XLoader win_formbook_auto win_formbook_g0
SH256 hash:
50cc2539e94a6825df8bed0541ac5e43aa5c1c38d09a1a8d2826530fdb58fd9f
MD5 hash:
8d0d283a61bc6340b4d0e2057e32c726
SHA1 hash:
38bc27ec23c101a638c8e3d770aa4f049ced084a
SH256 hash:
70dfa4c873605ab0fcdcb62be2a970da110535280d8dc88261edbe1ed2865307
MD5 hash:
d5b0f8aff064b3e828421b48efccd312
SHA1 hash:
724f4bc7ab4e08c45562748b739c8f7496a5ad8f
SH256 hash:
4b7d02b717f1f5db54ec82236b5dd40ab9d1c31a4f62e76d06acba2226402795
MD5 hash:
733f852823b9985970f640034826cce4
SHA1 hash:
566b0de58926618c25adf3b16e0bf754857b219b
SH256 hash:
1383999cb3682a0a0a54fad8a8e3f0fda2d4ce6422fa35286cece258aa1844a1
MD5 hash:
d891ee2f90e3392ee593067a038f3335
SHA1 hash:
347e96ac60f38938b0061ce5c21bec28c87f71f9
SH256 hash:
142663a4278a763161413260e54ec73975a6430784c7fd5db373f7d6990d3647
MD5 hash:
12ef35e979e2031ba86c5a4eaf0c75f0
SHA1 hash:
098e9dcaf4c72988dd0a01f1c51bd809d1a100ff
SH256 hash:
b6f12247c9a7928280fc2f83e19792f3f3f099a9437d493877e59df36bd46a28
MD5 hash:
3de62507ad47817c02c4efe9ccbf61e0
SHA1 hash:
fd7ebfa868cec0fb4f6083c8b141984be52cf421
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments