MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c1eb7200d93482793e8a53c9fee3b123eed017edc80649d622ed0fd09fb1fb28. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 17


Intelligence 17 IOCs YARA 7 File information Comments

SHA256 hash: c1eb7200d93482793e8a53c9fee3b123eed017edc80649d622ed0fd09fb1fb28
SHA3-384 hash: 3e5368c9a438123805df5ee00974994a3566ce30385cfaea9065a72113724f90d8222b04263de5488e0e3f9015e7d799
SHA1 hash: 0a0028564415992ec204e0037bdee4b731c54ff9
MD5 hash: 2161ac50d9fb9c27a95323e99732d0b0
humanhash: foxtrot-october-muppet-victor
File name:Halkbank_Ekstre_20220522_073809_40525.exe
Download: download sample
Signature Formbook
File size:317'991 bytes
First seen:2023-02-14 18:23:50 UTC
Last seen:2023-02-14 19:43:42 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 61259b55b8912888e90f516ca08dc514 (1'059 x Formbook, 741 x AgentTesla, 427 x GuLoader)
ssdeep 6144:iYa6WvC8elz87EThz3X+oC7RdFz17J7bX3ns6dD1ww3zKFatfANIlYM3u+o:iYgvC8ed8IQddFpXDOPQh1u+o
Threatray 23'151 similar samples on MalwareBazaar
TLSH T1C46412253B92E8C7F8774B365A6E69481B9DFD21F664670B33003A8E3932351CB29716
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 904cecf2c0ecfa7e (4 x Formbook, 1 x SnakeKeylogger, 1 x AgentTesla)
Reporter abuse_ch
Tags:exe FormBook geo Halkbank TUR

Intelligence


File Origin
# of uploads :
2
# of downloads :
193
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
Halkbank_Ekstre_20220522_073809_40525.exe
Verdict:
Malicious activity
Analysis date:
2023-02-14 18:32:11 UTC
Tags:
trojan formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for synchronization primitives
Launching a process
Reading critical registry keys
DNS request
Sending an HTTP GET request
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Forced shutdown of a system process
Stealing user critical data
Unauthorized injection to a system process
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
83%
Tags:
overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Trojan.Nemesis
Status:
Malicious
First seen:
2023-02-14 18:24:15 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
14 of 39 (35.90%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Suspicious use of SetThreadContext
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Unpacked files
SH256 hash:
e0ab9e2809a4d02c5f73355611914852e5908035a004d5d72ad28c24b20b5af7
MD5 hash:
0aab731af80f9908060f14c1c99d8b86
SHA1 hash:
35b44b0931025c642843818f6906b4d77c1f592b
Detections:
win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
6506eb6e9593d14615c6bd450e450a59c6e5a7119b978eafdf500780d5a2b9bb
MD5 hash:
22fdfcf00e3a3922bc262b9764811988
SHA1 hash:
005c78306d3ac19632302e22f65a040057627eb8
SH256 hash:
83055ecba1fc32743cd18d343931dded14940e9a684891856fe4fd12d4564ea8
MD5 hash:
f31df71af275c5ae2d53e21644683956
SHA1 hash:
b0a773d9f3e2d9aecafc3a56dc0d6f18e1ccdb14
SH256 hash:
c1eb7200d93482793e8a53c9fee3b123eed017edc80649d622ed0fd09fb1fb28
MD5 hash:
2161ac50d9fb9c27a95323e99732d0b0
SHA1 hash:
0a0028564415992ec204e0037bdee4b731c54ff9
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Windows_Trojan_Formbook
Author:@malgamy12
Rule name:Windows_Trojan_Formbook_1112e116
Author:Elastic Security
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.formbook.
Rule name:win_formbook_w0
Author:@malgamy12

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments