MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c99c18843a6e36eb34a0b2dddcc157dd8b0f9de2ea61923508694ac9d3574890. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 15


Intelligence 15 IOCs YARA 8 File information Comments

SHA256 hash: c99c18843a6e36eb34a0b2dddcc157dd8b0f9de2ea61923508694ac9d3574890
SHA3-384 hash: c0836339dc45e0ce3082618e85dfd2a9d2631c673923cdc512f93a6f4300865da09ebf2f7d8819bac4e3a25b11b67989
SHA1 hash: 2bea1e4f388a6fcadc1a61ba194b56297a30a7a1
MD5 hash: 40eade37cd7a31b28ddd16272d8bcba0
humanhash: equal-juliet-sweet-sad
File name:c99c18843a6e36eb34a0b2dddcc157dd8b0f9de2ea61923508694ac9d3574890
Download: download sample
Signature Formbook
File size:352'256 bytes
First seen:2025-03-10 11:27:57 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 6144:RWUuA8HjluJqUkexF9tQHHRnlUvz7QtTmZJ4wL71FoVLSQErFcXWd10NXx:FupDlmq5YLtuxnlUvzcTCJ4wL71io8EQ
TLSH T11974E19CBA0472DFC857C1769EA82C68AB9064BB431BD213E01715EEDA0DA57CF152F3
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter adrian__luca
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
326
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
c99c18843a6e36eb34a0b2dddcc157dd8b0f9de2ea61923508694ac9d3574890
Verdict:
No threats detected
Analysis date:
2025-03-10 13:04:01 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
packed virus msil
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Creating a file
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
confuser confuserex obfuscated obfuscated packed packed packer_detected
Result
Verdict:
MALICIOUS
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Found direct / indirect Syscall (likely to bypass EDR)
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Suricata IDS alerts for network traffic
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1633557 Sample: T43XMKPrkc.exe Startdate: 10/03/2025 Architecture: WINDOWS Score: 100 31 www.iighpb.bid 2->31 37 Suricata IDS alerts for network traffic 2->37 39 Antivirus detection for URL or domain 2->39 41 Antivirus / Scanner detection for submitted sample 2->41 43 5 other signatures 2->43 10 T43XMKPrkc.exe 1 2->10         started        signatures3 process4 file5 29 C:\Users\user\AppData\...\T43XMKPrkc.exe.log, CSV 10->29 dropped 55 Writes to foreign memory regions 10->55 57 Allocates memory in foreign processes 10->57 59 Injects a PE file into a foreign processes 10->59 14 CasPol.exe 10->14         started        signatures6 process7 signatures8 61 Maps a DLL or memory area into another process 14->61 17 4uP27x95x4bnItvyaVQAO.exe 14->17 injected process9 signatures10 35 Found direct / indirect Syscall (likely to bypass EDR) 17->35 20 SearchFilterHost.exe 13 17->20         started        process11 signatures12 45 Tries to steal Mail credentials (via file / registry access) 20->45 47 Tries to harvest and steal browser information (history, passwords, etc) 20->47 49 Maps a DLL or memory area into another process 20->49 51 2 other signatures 20->51 23 4uP27x95x4bnItvyaVQAO.exe 20->23 injected 27 firefox.exe 20->27         started        process13 dnsIp14 33 www.iighpb.bid 168.206.158.193, 49692, 80 CLAYERLIMITED-AS-APClayerLimitedHK South Africa 23->33 53 Found direct / indirect Syscall (likely to bypass EDR) 23->53 signatures15
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2025-02-24 06:08:42 UTC
File Type:
PE (.Net Exe)
Extracted files:
2
AV detection:
26 of 38 (68.42%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Similar samples:
Result
Malware family:
n/a
Score:
  5/10
Tags:
discovery
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
c99c18843a6e36eb34a0b2dddcc157dd8b0f9de2ea61923508694ac9d3574890
MD5 hash:
40eade37cd7a31b28ddd16272d8bcba0
SHA1 hash:
2bea1e4f388a6fcadc1a61ba194b56297a30a7a1
SH256 hash:
f6340b8965f5091bb782d49144153fcd35c9e371d0d358841cfe8732deca7fd7
MD5 hash:
41c970601121fb219a5498aee837ed6b
SHA1 hash:
9d8593e8302ba7258d90ebb8ce8976bde7cc5ab5
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 INDICATOR_EXE_Packed_ConfuserEx
SH256 hash:
6e1d7df2e77d9c0e00366bf9a66390cc7881e7cfe483e3b24ed4e4ddc7dd96b1
MD5 hash:
e67f5f4330d940821155720545afb8b7
SHA1 hash:
b05f434b06163b17b4c59632b636de92f0dcadcc
SH256 hash:
dee9b9a5c2ff1e98538fbeee1dd7dd50abdf97a4f29db6c6619a59e795c4089d
MD5 hash:
016e1af8a365d56291a6e9e5c63419a1
SHA1 hash:
1ca2a07326ffaef329a806d41f5b96be63438765
SH256 hash:
d4cd2d1184107181441aeeed159772eaa1d71be1f53f729cb3c2a798aa457aea
MD5 hash:
c4bfac4602c153a90afc5d377d79858f
SHA1 hash:
8fc3162b3993f38e7571f65f5b7251922be0b0cf
Detections:
win_formbook_g0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_ConfuserEx
Author:ditekSHen
Description:Detects executables packed with ConfuserEx Mod
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments