MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7c1bf9fd93258b22dec3605819aa955069df17a50bdc4a04eae8cd6418727cc1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: 7c1bf9fd93258b22dec3605819aa955069df17a50bdc4a04eae8cd6418727cc1
SHA3-384 hash: db985f5e6ce89d08627d4a332ae1659fa6d3b080c12a66e4076138e4dee7dad8edba7375eec381f79700aa588e8b070a
SHA1 hash: 3cdb3c175c6e6283d838913002a24a0a5165765f
MD5 hash: 846400d2d38ca714b9813c3a4cdab297
humanhash: london-georgia-nitrogen-london
File name:SecuriteInfo.com.Win32.PWSX-gen.27793.20952
Download: download sample
Signature Formbook
File size:737'280 bytes
First seen:2022-11-28 06:30:34 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:8AfIBj6Q+2C8D/+fMZHNXprkWb1hhwV2pa+u+KaxLcxe2ppEf3RLJ/Dm2sl+NQpI:O+IBlOsG5mST6mlnHH1svXhZO
TLSH T112F4E00467EBAF0BD63947B5497A982417FA749A1337F34B0FC610E91E62B88C905B37
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
252
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Win32.PWSX-gen.27793.20952
Verdict:
Suspicious activity
Analysis date:
2022-11-28 06:32:19 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
88 / 100
Signature
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-11-28 03:46:20 UTC
File Type:
PE (.Net Exe)
AV detection:
24 of 26 (92.31%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:qmpa rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook
Unpacked files
SH256 hash:
514506ca47cf1a5f2491d9a0d989e2b440e3ddfe7e575e5009aced6e3f667d3b
MD5 hash:
2df2b5a80acddb4f24efe01dad28c0bb
SHA1 hash:
b5cf350b2ad052ad3e80425ef92bfa02d9c67f59
Detections:
XLoader win_formbook_auto win_formbook_g0
SH256 hash:
9783830c9dd3f386a697d4dc3c22f822fb69ad225a55db6adf7955801a1f9fc2
MD5 hash:
5999894674c0dd33f7173d3a99a9bd03
SHA1 hash:
5627449fb6d38467c02223802018751dc715970e
SH256 hash:
40bbb361914a2e5ac6fc9d32a8df39115b21bddade1197020a21c865f9b59be6
MD5 hash:
53fb34ba87760686ac7122b90543b463
SHA1 hash:
e9b29bb47b58de0d8c2dd869290fe7038f858390
SH256 hash:
e48df11da3f82db4e5d984254d79120c61c4e013bc05d173897220065b01ada8
MD5 hash:
cc43b20bd5369910fcb5ee0ee0f51214
SHA1 hash:
c24cb0b8ce86536c5c380ad08c6013e27ee87648
SH256 hash:
3624268b1bf67fd3f560f345e5171f3a2f8968a776c23816ea76fc0ef41b0f03
MD5 hash:
1619753b625e58c25b73fbf1f0bff482
SHA1 hash:
c0d7922bdbc10ef0ee1606a40c2dedd22cb180d4
SH256 hash:
ddb4b9708827cb344d5c08c6b07571d0d6a38fd4b594bcbdb73fa4e0104b274d
MD5 hash:
4709d80b2fe48a1401137beae6f231c7
SHA1 hash:
53856da064431f669e254da51bf4a3e7db634120
SH256 hash:
b17f4ed1f74bbfa5a0427d91e39439130dade56e7604b12fdadf237d7848c610
MD5 hash:
08650cb445e079c7adc89527e30085c3
SHA1 hash:
131c405664433bce2db10aab99959626ef40de81
SH256 hash:
7c1bf9fd93258b22dec3605819aa955069df17a50bdc4a04eae8cd6418727cc1
MD5 hash:
846400d2d38ca714b9813c3a4cdab297
SHA1 hash:
3cdb3c175c6e6283d838913002a24a0a5165765f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments