MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f754f346d15cc240a990e20e92ab7bd1a0193543aef5b5fc5562306e2593ed5f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 17


Intelligence 17 IOCs YARA 3 File information Comments

SHA256 hash: f754f346d15cc240a990e20e92ab7bd1a0193543aef5b5fc5562306e2593ed5f
SHA3-384 hash: 41caf6265b240c89f231df6638763e9d32662085bbddde892e754e699e1917d77bd981ef9ec37957dc7356a35bdff1ba
SHA1 hash: e1942614c29c0c060c0ccbda2f798a894bcd4a9c
MD5 hash: 2fa129c7224ce25ad5f60e88eec7b371
humanhash: bluebird-fish-texas-july
File name:oDXkWPW1myPqYQR.exe
Download: download sample
Signature Formbook
File size:621'056 bytes
First seen:2023-09-12 09:25:01 UTC
Last seen:2023-09-12 09:34:32 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:2tKPYyVFvf7ckA4aS4reE3w5uRbah33bw4CbKgXdDo8pfFH2HytA:24g+Foi6wAK30nbhV2i
Threatray 1'912 similar samples on MalwareBazaar
TLSH T1E7D401273B45EF79C53B87F67C2591024762DD1FA850A70A98D6B2F65C32B039039B27
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter TeamDreier
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
293
Origin country :
DK DK
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
oDXkWPW1myPqYQR.exe
Verdict:
Malicious activity
Analysis date:
2023-09-12 09:31:05 UTC
Tags:
formbook xloader stealer spyware

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Сreating synchronization primitives
Creating a process with a hidden window
Creating a file in the %temp% directory
Launching a process
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Launching cmd.exe command interpreter
Adding an exclusion to Microsoft Defender
Enabling autorun by creating a file
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.Leonem
Status:
Malicious
First seen:
2023-09-12 07:41:49 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
15 of 22 (68.18%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:pf06 rat spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Suspicious use of SetThreadContext
Checks computer location settings
Formbook payload
Formbook
Unpacked files
SH256 hash:
79cf3e0fe65f7f3cdb749775b50b4c16b07835e06d7f3de86c47659aa195439a
MD5 hash:
550ae0d4f902f71f1ee272b3054c5617
SHA1 hash:
0371c5d41bfbeb608f363708984491a06e5f3c63
Detections:
FormBook win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
9a63b62a1296933300f9cda87fefbdfc9f55ee908575a2130c641c9fd0c4f830
MD5 hash:
651ffbf7723d66c959851ec6c450fba2
SHA1 hash:
f7cf3587def824a298ae36da8ce82c62e2245f48
SH256 hash:
24297e166257696da95404c08427a7492773b02eb0bce72e9f901ec76c11859b
MD5 hash:
9049fa0e1e1faf1ec50be31a25616df1
SHA1 hash:
6f114914f656c6c46b9371b1b49ca4afff86636c
SH256 hash:
0630b864e828fff2d66f33ab7d00fad231df4c00fc0bbad313ee0d12ca503198
MD5 hash:
f559a9abbd849eb977d262d597d6e4fd
SHA1 hash:
0a8769b40b026852690c89b913c2812817ef43c8
SH256 hash:
f754f346d15cc240a990e20e92ab7bd1a0193543aef5b5fc5562306e2593ed5f
MD5 hash:
2fa129c7224ce25ad5f60e88eec7b371
SHA1 hash:
e1942614c29c0c060c0ccbda2f798a894bcd4a9c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe f754f346d15cc240a990e20e92ab7bd1a0193543aef5b5fc5562306e2593ed5f

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments