MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4123bedccc18eee83aa4c7d8e1b64191ddde5fc234bd3c1cbd7f998571e47112. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 20


Intelligence 20 IOCs YARA 4 File information Comments

SHA256 hash: 4123bedccc18eee83aa4c7d8e1b64191ddde5fc234bd3c1cbd7f998571e47112
SHA3-384 hash: 16b7019fcd38634b6d802b7ea8056b8940aab9246aeabd64dabda27b9e7312865fa89f920e1c458426990229b6d1199b
SHA1 hash: 3fa28e125ed1dfca4b3eb8daf0ebc8dd1988a2c4
MD5 hash: 7daa0cbb2947346c2b8b44da29827b5a
humanhash: spring-apart-earth-cola
File name:Jwwmw0R4IrCFVXo.exe
Download: download sample
Signature Formbook
File size:574'464 bytes
First seen:2025-10-03 13:19:32 UTC
Last seen:2025-10-06 07:29:41 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger)
ssdeep 12288:t9FCRJKEqvpNizNU/YOliGAi7uCDgNVIJDCLDHYBSfYen/N:t9qhqvpNfYOliGAUsNVIQfYul
TLSH T142C412452B9CDB13E5B30BF08562D17017B9EEDCB162D2564EE42ECFB57AB810A06393
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter James_inthe_box
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
141
Origin country :
US US
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
Jwwmw0R4IrCFVXo.exe
Verdict:
Malicious activity
Analysis date:
2025-10-03 13:21:10 UTC
Tags:
formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
94.9%
Tags:
trojan spawn shell
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a process with a hidden window
Launching a process
Creating a file
Сreating synchronization primitives
Launching cmd.exe command interpreter
Forced shutdown of a system process
Adding an exclusion to Microsoft Defender
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed packed packer_detected vbnet
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-10-03T08:26:00Z UTC
Last seen:
2025-10-05T11:35:00Z UTC
Hits:
~1000
Verdict:
inconclusive
YARA:
10 match(es)
Tags:
.Net Executable Managed .NET PDB Path PE (Portable Executable) PE File Layout SOS: 0.39 Win 32 Exe x86
Threat name:
ByteCode-MSIL.Trojan.VIPKeyLogger
Status:
Malicious
First seen:
2025-10-03 11:42:02 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
24 of 38 (63.16%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook unc_loader_037
Similar samples:
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:hi23 discovery execution rat spyware stealer trojan
Behaviour
Gathers network information
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Checks computer location settings
Command and Scripting Interpreter: PowerShell
Formbook payload
Formbook
Formbook family
Unpacked files
SH256 hash:
4123bedccc18eee83aa4c7d8e1b64191ddde5fc234bd3c1cbd7f998571e47112
MD5 hash:
7daa0cbb2947346c2b8b44da29827b5a
SHA1 hash:
3fa28e125ed1dfca4b3eb8daf0ebc8dd1988a2c4
SH256 hash:
cc2b98223c9dcaf35c31d2eb743780aa3ea50177043e82633dda11aa7b7ff66b
MD5 hash:
014ace331af3642ddb3d3aa754e94950
SHA1 hash:
2ee54a101d1817ffdf1154d6bc19a7fa6db81c97
SH256 hash:
91bb41c5ac9d6d69225580530fdf67fbebc4d4ac23dde9fee3e885b094d63b20
MD5 hash:
aadcdd9c4430813ef11ac8356da87d01
SHA1 hash:
6150366f4b61247f3e76175d96114999fc4e4410
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 4123bedccc18eee83aa4c7d8e1b64191ddde5fc234bd3c1cbd7f998571e47112

(this sample)

Comments