MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3669763315f84b7a290c35dac2ede474e2f66915f0d3ddafb901f5bf38640d38. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 15


Intelligence 15 IOCs YARA 21 File information Comments

SHA256 hash: 3669763315f84b7a290c35dac2ede474e2f66915f0d3ddafb901f5bf38640d38
SHA3-384 hash: c7242c03c37cf657971b1c811ca5a6b0e00c539af0ba177ae3564cf4cddcac02cb7f5de375a3a4525faa5eddc5a1e04f
SHA1 hash: 5fbc52d53468cff1283232c94fbc779966e22144
MD5 hash: 53532a3ce7ecdd7d9f683119e97ca071
humanhash: single-lake-echo-nine
File name:SecuriteInfo.com.Win32.PWSX-gen.26085.6151
Download: download sample
Signature Formbook
File size:684'544 bytes
First seen:2023-12-13 12:32:33 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:dEfLInGy+YYUBYzmjEZ2Yd30MLPnjSg97IQaQRjRcfvrUZWfgZRVHZS0C:M5YnCzOEMYd3RL/mJQaQRVcfgsfgZV
Threatray 9 similar samples on MalwareBazaar
TLSH T190E4238876A5C3A3C1F63BB91C22C17653B4D2624546E71D2C43A4E85CF7B881AB1FDB
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon cc0f3355332b17cc (12 x AgentTesla, 6 x Formbook)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
287
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
Payment_Advice.img
Verdict:
Malicious activity
Analysis date:
2023-12-14 08:06:57 UTC
Tags:
formbook xloader stealer spyware

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Сreating synchronization primitives
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Searching for the window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
masquerade packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
72 / 100
Signature
.NET source code contains potential unpacker
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-12-13 12:33:06 UTC
File Type:
PE (.Net Exe)
Extracted files:
9
AV detection:
17 of 23 (73.91%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
61a7c8e10df3f223cddf30603c4d72c3a5b98e37a675780db0756bcd398c0a95
MD5 hash:
d45fdbe9a98b2fc9ea7f558668c66903
SHA1 hash:
d81b81ff71b5319a157e7ce58a3a9a4ffab31cd8
Detections:
win_formbook_w0 win_formbook_g0
SH256 hash:
d83126391af36918bcaba217b6bb30e991c76c48893410da8f81028e3c8871e8
MD5 hash:
0d1cff892ab669b28d32e010e522aac0
SHA1 hash:
7a6770b6b4d201236b0aa99ad7b57b4e67c73075
SH256 hash:
d01f3dea3851602ba5a0586c60430d286adf6fcc7e17aab080601a66630606e5
MD5 hash:
579197d4f760148a9482d1ebde113259
SHA1 hash:
cf6924eb360c7e5a117323bebcb6ee02d2aec86d
SH256 hash:
7174f14518c55b29f8f6a7c9d1fa9dc33aaae5a25fdfa70a0597b3b7b43d89fa
MD5 hash:
612fbf91dac86bdaa0b568e640008c61
SHA1 hash:
54076ee81a651b1d580e73f8ad9e04707c2c922b
SH256 hash:
0987eb466e71500d3ad171f5850c9808be6b7546eac5a65941a2f651d68ad2d6
MD5 hash:
ce3a039d4c31b13d9ba779ea96ba8b0c
SHA1 hash:
c1033cd2cea37cf23846c1dca86dc187a01052f5
SH256 hash:
a458badbf3b51fc42fab888213647b1710f25e0af40ddf67c2c7032cda53014f
MD5 hash:
f1a33993918141ceeade436d1a4a87ba
SHA1 hash:
8b966cc6846f74e90863e7dcbd774e65a6454234
SH256 hash:
73e48f9be8ff0fd81f5412b1b6a3360cce11144e71cc3ad5a424a0780d441cd6
MD5 hash:
7799a992df8ec4fba51593bf7a297e85
SHA1 hash:
847b2266ce64d5a2f0e869cd20b6d069956c13f8
SH256 hash:
89d36fcf93146b08fcdce899ad4cac257fba7b89ba5a0a503a1f2a0845982218
MD5 hash:
950fe930dc11be1d723ac279c91eabef
SHA1 hash:
3c4e0eafd3f87949c317d81525e9c8b06a0391a6
SH256 hash:
86031896e3e697342fbe0e2afab2e42eee4ac1782a4c01162962e7da190cbe8d
MD5 hash:
dc2a59fb19e5e8d1708a854c83ef7ecb
SHA1 hash:
1b1c6ec1156271ec36f1fe36ebf9f7304695bee8
SH256 hash:
3669763315f84b7a290c35dac2ede474e2f66915f0d3ddafb901f5bf38640d38
MD5 hash:
53532a3ce7ecdd7d9f683119e97ca071
SHA1 hash:
5fbc52d53468cff1283232c94fbc779966e22144
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__GlobalFlags
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Active
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Thread
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Formbook
Author:kevoreilly
Description:Formbook Payload
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Windows_Trojan_Formbook
Author:@malgamy12
Rule name:Windows_Trojan_Formbook_1112e116
Author:Elastic Security
Rule name:win_formbook_w0
Author:@malgamy12

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments