MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4556daea929e88c1831b8a92814ae2f57b9b8a57be14487a03650ee81d36b67e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA 8 File information Comments

SHA256 hash: 4556daea929e88c1831b8a92814ae2f57b9b8a57be14487a03650ee81d36b67e
SHA3-384 hash: 70979d04c65b5143f21619063ea1f119c1e868c3cd0c157433d82e8550477113867fa772534e953a18ecea91f561642f
SHA1 hash: 054d5fec9212ea53cb04c1d28a6063c5a4c065c3
MD5 hash: 225616a6672687c30a85b7b18467518b
humanhash: iowa-helium-orange-india
File name:SecuriteInfo.com.Win32.PWSX-gen.8878.21189
Download: download sample
Signature Formbook
File size:790'528 bytes
First seen:2022-12-01 11:32:20 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 24576:kQmnzQE9U3G6PDIaRBNlwCbvk74FRXBaf8i8HtQCZt9lM:kQmzQvGeDrrNzAURw89/O
TLSH T1BDF4232473F841ACD26F5B7C94B8EA9112BA714B7512F58BDF4430EA2C32F9858136E7
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
185
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Win32.PWSX-gen.8878.21189
Verdict:
Malicious activity
Analysis date:
2022-12-01 11:34:09 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
DNS request
Unauthorized injection to a recently created process
Creating a file
Sending a custom TCP request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
80 / 100
Signature
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-12-01 11:33:18 UTC
File Type:
PE (.Net Exe)
Extracted files:
4
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:ntzb rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
791e90a106b11267fd764bb8802b84688f37439bdff173ab45d33af06a6bedae
MD5 hash:
77ce804337a419f0f7d596e943e10873
SHA1 hash:
818f6de3bb10d91d2f59be7564e705d5b0ca94c3
SH256 hash:
9c9be9e7eeb517137bb3f0560cf8553a1fba81508962da84ad4bec93a6889719
MD5 hash:
82e313efded4f35d3e3f8dea38cb439f
SHA1 hash:
32bc1609b75126b7f9c04cd4b1d555e18ac7c931
SH256 hash:
b236dff0df818bbf4fbf78ff08490b00a1f6872c1db11d4cd2827189c72ed7d2
MD5 hash:
39910e89e009a951c7b7b36522f57c16
SHA1 hash:
f0a3c75ec22270e798ec7fe0367067b50d6a80d7
SH256 hash:
a2cbd2fa0eff221e400633618761801800950cd2e79f8d6cfa341803541cdf0a
MD5 hash:
4be9c21579706691647744cb20b1aec0
SHA1 hash:
dea4d25ffea8895163690b27193b60c12ebce501
SH256 hash:
4556daea929e88c1831b8a92814ae2f57b9b8a57be14487a03650ee81d36b67e
MD5 hash:
225616a6672687c30a85b7b18467518b
SHA1 hash:
054d5fec9212ea53cb04c1d28a6063c5a4c065c3
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:pe_imphash
Rule name:QbotStuff
Author:anonymous
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Windows_Trojan_Formbook
Author:@malgamy12
Rule name:Windows_Trojan_Formbook_1112e116
Author:Elastic Security
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.formbook.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments