MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 56074e8ad9bd7ee8b56c2bbd5c826c7bbcb1819dd0145c7a2733b8ce3d78938e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 16


Intelligence 16 IOCs YARA 5 File information Comments

SHA256 hash: 56074e8ad9bd7ee8b56c2bbd5c826c7bbcb1819dd0145c7a2733b8ce3d78938e
SHA3-384 hash: ecab687bae5131e130dcb23374e29c72248f2833d32a22b89915763024f54601a248896af804c054862d6d0ff0c18e98
SHA1 hash: f4f49244fc94081d79f2f16802441872fa509fb7
MD5 hash: 8f233b98037a9f801c3977afe32776a6
humanhash: island-massachusetts-whiskey-edward
File name:specifications.exe
Download: download sample
Signature Formbook
File size:882'688 bytes
First seen:2024-11-29 08:13:40 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 12288:aiXy5jNJEaGeoZcwzA4aqMdcTxyzHJNxGNiAnGLBMIU648lrOto1zGksv+SGjpAg:as400ojA9qjTxyzHzxu76ZB1zGUxj
TLSH T13F15E0883610B59FC497C9718A68DDB8A6606CBB970BC303E1D72DEFB91D597DE001E2
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
File icon (PE):PE icon
dhash icon 7474666674389882 (2 x PureLogsStealer, 2 x AgentTesla, 1 x Expiro)
Reporter Anonymous
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
464
Origin country :
PL PL
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
specifications.exe
Verdict:
Malicious activity
Analysis date:
2024-11-29 08:19:02 UTC
Tags:
netreactor formbook xloader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
93.3%
Tags:
virus gates
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Сreating synchronization primitives
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed packed packer_detected vbnet
Result
Threat name:
FormBook, PureLog Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Found direct / indirect Syscall (likely to bypass EDR)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Suricata IDS alerts for network traffic
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AntiVM3
Yara detected FormBook
Yara detected PureLog Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1565081 Sample: specifications.exe Startdate: 29/11/2024 Architecture: WINDOWS Score: 100 31 www.acc888ommodate.xyz 2->31 33 www.speedfactory.shop 2->33 35 17 other IPs or domains 2->35 45 Suricata IDS alerts for network traffic 2->45 47 Antivirus detection for URL or domain 2->47 49 Antivirus / Scanner detection for submitted sample 2->49 53 8 other signatures 2->53 10 specifications.exe 3 2->10         started        signatures3 51 Performs DNS queries to domains with low reputation 31->51 process4 file5 29 C:\Users\user\...\specifications.exe.log, ASCII 10->29 dropped 65 Injects a PE file into a foreign processes 10->65 14 specifications.exe 10->14         started        signatures6 process7 signatures8 67 Maps a DLL or memory area into another process 14->67 17 neghZqrDWkxUmu.exe 14->17 injected process9 signatures10 43 Found direct / indirect Syscall (likely to bypass EDR) 17->43 20 SearchProtocolHost.exe 13 17->20         started        process11 signatures12 55 Tries to steal Mail credentials (via file / registry access) 20->55 57 Tries to harvest and steal browser information (history, passwords, etc) 20->57 59 Modifies the context of a thread in another process (thread injection) 20->59 61 3 other signatures 20->61 23 neghZqrDWkxUmu.exe 20->23 injected 27 firefox.exe 20->27         started        process13 dnsIp14 37 taxitayninh365.site 103.75.185.22, 50002, 50007, 50012 VNBOOKING-AS-VNVietNamBookingcorporationVN Viet Nam 23->37 39 carsten.studio 217.160.0.200, 50026, 50027, 50028 ONEANDONE-ASBrauerstrasse48DE Germany 23->39 41 10 other IPs or domains 23->41 63 Found direct / indirect Syscall (likely to bypass EDR) 23->63 signatures15
Threat name:
ByteCode-MSIL.Trojan.SpyNoon
Status:
Malicious
First seen:
2024-11-29 00:13:57 UTC
File Type:
PE (.Net Exe)
Extracted files:
12
AV detection:
20 of 24 (83.33%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
unknown_loader_037
Similar samples:
Result
Malware family:
n/a
Score:
  5/10
Tags:
discovery
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
060aa7035a97fa517fdd6e28a42cd6834fe20c4a814b2a00faa93b4b5307b68e
MD5 hash:
8fb97d97eea5c555effa612400554ae0
SHA1 hash:
352c47d36008ec1ef52f4dfb410b202cb7d3dd86
SH256 hash:
716a5131bd5886d87bbe81648830ce61b345dd89df3e78ad84b1a9b994654d8e
MD5 hash:
608e824f6d7d8db19f882687324ef5b0
SHA1 hash:
4b68d049df1b43db283a77cb2e57cea03d407a7d
SH256 hash:
f5b704a591c15d5e73494ec4dc6c5198b401b0bb177f485b2bd56b86b3b8f385
MD5 hash:
283347c1fb53abd0979d183f646b7ca3
SHA1 hash:
05575924f2afc4ca605384742c424253a3c0c199
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
67dcf18fdd4c10ffb663147b020f3ad61318901788b549b9ed9f3e1048d0aa73
MD5 hash:
a6377ea44fc38dd0821b260a6b2ef2a7
SHA1 hash:
000a27dbb56df395033adf78ef97339d2f001178
SH256 hash:
56074e8ad9bd7ee8b56c2bbd5c826c7bbcb1819dd0145c7a2733b8ce3d78938e
MD5 hash:
8f233b98037a9f801c3977afe32776a6
SHA1 hash:
f4f49244fc94081d79f2f16802441872fa509fb7
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments