MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 172d54898a3dda39ec73f1c8df94d0ffc04d12af506caf5e916e1ae899448357. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments 1

SHA256 hash: 172d54898a3dda39ec73f1c8df94d0ffc04d12af506caf5e916e1ae899448357
SHA3-384 hash: 8ef1e0087ae250528aac33ed53bb3d9583609873b9ae89703f74f295fa2ec262aeee8c168d7714df60bf12721f04abb8
SHA1 hash: c206a0650d4c6c1ae380d44e6f4982aa6e2e832b
MD5 hash: 69599d9e3f0215c8322482c5787119c4
humanhash: princess-seven-yellow-alpha
File name:69599d9e3f0215c8322482c5787119c4
Download: download sample
Signature Formbook
File size:676'864 bytes
First seen:2023-05-24 18:56:24 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:R2N8jiZ4zypIPsPtPplTY6RhKuknaqJs9gQ9DzkxyJxt7PGmaWhFEMCEX7J6MX9/:R2N8jiZ4zypIPsPJTDELna0O98UftCmu
Threatray 2'956 similar samples on MalwareBazaar
TLSH T1E4E40194207E9B4AD87B63F50040A6BC033FAD6AB533D3075D87B0DA5969B484F52F2B
TrID 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.0% (.EXE) Win64 Executable (generic) (10523/12/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.2% (.EXE) Win32 Executable (generic) (4505/5/1)
1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23)
Reporter zbetcheckin
Tags:32 exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
292
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
cmshnr_private.xls
Verdict:
Malicious activity
Analysis date:
2023-05-24 15:14:39 UTC
Tags:
opendir exploit cve-2017-11882 loader stealer formbook trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
lolbin packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj
Score:
68 / 100
Signature
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-05-24 17:41:18 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
22 of 35 (62.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
fb81cc59ea858962d5f4547ffba452babef64a1a9b984d4f58e1c6e4d68cd1e8
MD5 hash:
45a4152158ab7e74ba6bf43e6df04e48
SHA1 hash:
6b2ade2809cf39b966b5b69b98be413123063e8e
SH256 hash:
d7ad9b68338e63f9a800492f1309701e8d823f44090261f2aeafedb1eb0b55f6
MD5 hash:
736113918ccfb7e8a5f31ccd0a344683
SHA1 hash:
f1041fd84acf903e82191b2a787e67ebf7527fb8
SH256 hash:
16c255190eaaf1b60ec7d07abcac5f614ea197cee2416ca9d01bb563c526c87d
MD5 hash:
fb4ed205b442f470bbf10913128efdcb
SHA1 hash:
9a0a4c5ae429769e3253a9a3daefa24270b87a5b
SH256 hash:
a2217d269d4b3d25be2c3182e6d8d82848a508c05136e1584f51d59670cfce7f
MD5 hash:
423fbd251461b1141268a18b4640c693
SHA1 hash:
970ba85cde0d5c59b26f9d9e73c14c6cc18a5cf5
SH256 hash:
a518e0fddabae1e59f933566cb54e592331404d5362976f3ef81a1432dac4ffb
MD5 hash:
de906fce89f615f303ddfb80c1b37b35
SHA1 hash:
3568e3f9f0731da9a3294f4f8de61f95dc3eec31
SH256 hash:
172d54898a3dda39ec73f1c8df94d0ffc04d12af506caf5e916e1ae899448357
MD5 hash:
69599d9e3f0215c8322482c5787119c4
SHA1 hash:
c206a0650d4c6c1ae380d44e6f4982aa6e2e832b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 172d54898a3dda39ec73f1c8df94d0ffc04d12af506caf5e916e1ae899448357

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-05-24 18:56:25 UTC

url : hxxp://103.140.250.22/W90___11/dwm.exe