MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3cacc05e5b48854e2657ab6cb9e9fe64a531e15c36b5672160916b40cdeb3c4d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: 3cacc05e5b48854e2657ab6cb9e9fe64a531e15c36b5672160916b40cdeb3c4d
SHA3-384 hash: 3bcdc3d42e16e5ea5d1c40fb8bfd9e70972054c6390462ff41d6e45b4c0b291bc96cb79fb406fef028fed06f77cdae7c
SHA1 hash: 32c4af04c870ceb40222fcb2d1ca85f728b4c4c1
MD5 hash: 1eb0774ed78881646e191024b1bd4bbb
humanhash: summer-london-vermont-mississippi
File name:SecuriteInfo.com.Win32.PWSX-gen.21504.18386
Download: download sample
Signature Formbook
File size:853'504 bytes
First seen:2022-11-07 07:06:33 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 12288:DYBnQPcIxQie/cQkhIanOLpZ6v4B2ifng95Nm7OPVRSWeBUObS:DQQPcq4LkrO932kng95NKOtYDBUObS
TLSH T1FE05BDDF51E674E8DDB08D39EC613B6812222D2598269F031D7FBD56363626E0B72C0E
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 62ccaca6b2968eaa (2 x Formbook)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
192
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Win32.PWSX-gen.21504.18386
Verdict:
Malicious activity
Analysis date:
2022-11-07 07:09:04 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
92 / 100
Signature
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-11-07 06:28:00 UTC
File Type:
PE (.Net Exe)
Extracted files:
29
AV detection:
21 of 42 (50.00%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:ud56 rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
07192c650187c2ab59220583e1ce2a3ae3624d507dfc4103bc53f03166831055
MD5 hash:
3b54c2596a5047bf6d02679d80ab2399
SHA1 hash:
a60b3f27b883a87efb630ff5e3b6e5f005a3acab
Detections:
XLoader win_formbook_auto win_formbook_g0
SH256 hash:
d70385e8c4ec3bdf773e82a1925e2f35f3cd3e593d9b82152f163ef307ca2036
MD5 hash:
c664f1d0637e09ffeb99557a9cc5465f
SHA1 hash:
98e12a32294b1b3293daa82481740e79f91bc579
SH256 hash:
025cbca3284904a5a3041800d2305afc513b78b587450ab55adcd298e8d3cd3a
MD5 hash:
4eefd69ef16616b0198df59ee1ead8e4
SHA1 hash:
87c5a108b7b7d3adc5c6b2b722d7004e1eb2613b
SH256 hash:
cfc16a2dbb933b1b85807d48966e9301b9fc34f4c44e7357713ca88b54bf4ab4
MD5 hash:
aabd0bdc81026ade6c57383f21d5c227
SHA1 hash:
4b26936bb8c03be6d7963184215a5ab594ecb765
SH256 hash:
92bd802a0f7eb1213758a6c1a4c07302e0320c3a2aeb6273b0303dd3bbdefe90
MD5 hash:
046e97119545e5abde2f40b5dc3a0344
SHA1 hash:
3e69b67ddff2554c8cd72e129d4da9c8acd9d331
SH256 hash:
3cacc05e5b48854e2657ab6cb9e9fe64a531e15c36b5672160916b40cdeb3c4d
MD5 hash:
1eb0774ed78881646e191024b1bd4bbb
SHA1 hash:
32c4af04c870ceb40222fcb2d1ca85f728b4c4c1
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments