MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 56471460f50d8f0470fc9e2d53e76e9082313dc8430f74890fe421e00e35e2cd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 10


Intelligence 10 IOCs YARA 4 File information Comments

SHA256 hash: 56471460f50d8f0470fc9e2d53e76e9082313dc8430f74890fe421e00e35e2cd
SHA3-384 hash: 4e7fc020a8079e50d22383a73956ec95a60e3408de0e09ed7ce0d8038d59af73e526a03d580b1c4f8503579ad33a6930
SHA1 hash: 36a8cbd5ef1ca72b23a5365b34b2a78389a601cd
MD5 hash: 9d02be3fc077a5897d6e6e4cf009fafe
humanhash: black-lake-winter-emma
File name:04251452615625625.exe
Download: download sample
Signature Formbook
File size:1'021'952 bytes
First seen:2024-01-29 13:53:28 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:H9d2iNjJz/IIHF3fKqHvdgkGnhjfuhgaO8OxEKvAGarZoNOhPHHbLNBEtd:Hn1NJz/IIHFv9Hlin4hg/8IIlNvn/NB
TLSH T18E256ED1F1508C9AE96B06F1BD2BA53024E77E9C94A4810C569DBB1B76F3342209FE1F
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon eeacac8cb6e2ba86 (561 x SnakeKeylogger, 142 x AgentTesla, 40 x Formbook)
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
289
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Sending a custom TCP request
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
formbook packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
92 / 100
Signature
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Spyware.AveMaria
Status:
Malicious
First seen:
2024-01-16 06:01:55 UTC
AV detection:
22 of 24 (91.67%)
Threat level:
  2/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
99b804d3ff81f1dd4d70eacc52431c8a80d8183c550ffb59731a0a039c0fa9ba
MD5 hash:
2563edd4951b824a7510c14191b65d70
SHA1 hash:
e1dda586a160ca57cdc5da095957e186b1136e98
SH256 hash:
b3f9ae9c4552af42aa8ce8111c2629f72fa327e22d0991db6ae3edbeb01f37e2
MD5 hash:
1d4e6dd097ee0bc7cd50eaaf4e0dcc1a
SHA1 hash:
d53499237ae554515853a3c0d7fc7a9b398cb3cb
SH256 hash:
46cbc87ec470635bf05263fdbc34ebeb33d86bc6adc1bd747cb132b78dd6d7da
MD5 hash:
792b2aace4c7ef9cdb775c2b85da588a
SHA1 hash:
ca9c1ed5e25d8431b1c1b6fd9d48ce28fc21b5dc
SH256 hash:
119be76ff4390d370daa0695493111bf5c86e5b847a5455b5cf8d8ff299d6264
MD5 hash:
49adf346f5d3461de63872ff50ff7ecf
SHA1 hash:
64f1bddf9d7fcbd5ca831f9bac1375a458012453
SH256 hash:
21afe82a0b71ee589c26f32dc88e0a6e22817f21194b2a83f1807c6cecc8c818
MD5 hash:
440bb4db146ccb1161ac2bcf365d7676
SHA1 hash:
506eda511b46df6e95d86861e70fda81307f8623
SH256 hash:
56471460f50d8f0470fc9e2d53e76e9082313dc8430f74890fe421e00e35e2cd
MD5 hash:
9d02be3fc077a5897d6e6e4cf009fafe
SHA1 hash:
36a8cbd5ef1ca72b23a5365b34b2a78389a601cd
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTesla_DIFF_Common_Strings_01
Author:schmidtsz
Description:Identify partial Agent Tesla strings
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments