MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a4d5963e0d2770194c439a2fa07da2dda5eeceb8eb5bb5c1b106cff178f4e624. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA 3 File information Comments

SHA256 hash: a4d5963e0d2770194c439a2fa07da2dda5eeceb8eb5bb5c1b106cff178f4e624
SHA3-384 hash: 71f63583b98ebf5084c60d3e781f3bb919dd572aebbaad821b4110f64ec6247207a90994b8e02cb171a1293136178e02
SHA1 hash: 2fa10425618377b485dcb750b361a5bdba5371c7
MD5 hash: 2a9a1a2c23669a399daf207ea90e6382
humanhash: nevada-blue-wolfram-sink
File name:SecuriteInfo.com.Win32.PWSX-gen.20934.22178
Download: download sample
Signature Formbook
File size:629'760 bytes
First seen:2023-08-29 10:09:15 UTC
Last seen:2023-08-29 13:27:19 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:VcC0hYtJoMcd8TZpIihHVzjmjeG3o7A1VSmqj0JOchSpago:VHS2Jond8TvhHVzKSSo7AHoeO3F
Threatray 27 similar samples on MalwareBazaar
TLSH T17ED42306B6B93F27EAB68BF14151852013B4342B61A1DB2C0D9097EB3DA4B42F773B57
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
315
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Win32.PWSX-gen.20934.22178
Verdict:
No threats detected
Analysis date:
2023-08-29 11:23:13 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Сreating synchronization primitives
Launching a process
Creating a file
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1299338 Sample: SecuriteInfo.com.Win32.PWSX... Startdate: 29/08/2023 Architecture: WINDOWS Score: 100 28 www.kyky8565.top 2->28 36 Snort IDS alert for network traffic 2->36 38 Malicious sample detected (through community Yara rule) 2->38 40 Antivirus detection for URL or domain 2->40 42 4 other signatures 2->42 10 SecuriteInfo.com.Win32.PWSX-gen.20934.22178.exe 3 2->10         started        signatures3 process4 process5 12 RegSvcs.exe 10->12         started        15 RegSvcs.exe 10->15         started        signatures6 54 Maps a DLL or memory area into another process 12->54 56 Queues an APC in another process (thread injection) 12->56 17 xFNnixiocpzDBrwRCEebhcU.exe 12->17 injected process7 process8 19 wscript.exe 13 17->19         started        signatures9 44 Tries to steal Mail credentials (via file / registry access) 19->44 46 Tries to harvest and steal browser information (history, passwords, etc) 19->46 48 Modifies the context of a thread in another process (thread injection) 19->48 50 Maps a DLL or memory area into another process 19->50 22 explorer.exe 3 1 19->22 injected 26 xFNnixiocpzDBrwRCEebhcU.exe 19->26 injected process10 dnsIp11 30 nasyoeastasia.org 192.185.129.44, 49740, 49741, 49742 UNIFIEDLAYER-AS-1US United States 22->30 32 www.thesoul.agency 217.160.0.65, 49735, 49736, 49737 ONEANDONE-ASBrauerstrasse48DE Germany 22->32 34 3 other IPs or domains 22->34 52 System process connects to network (likely due to code injection or exploit) 22->52 signatures12
Threat name:
Win32.Trojan.Swotter
Status:
Malicious
First seen:
2023-08-29 03:59:25 UTC
File Type:
PE (.Net Exe)
Extracted files:
15
AV detection:
22 of 38 (57.89%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
31329dc320d9045a64a27fc3e8e03af37996773f6c866e1b3519d6db473eaace
MD5 hash:
b8543a30ab57dfa41dcb087168eee7ed
SHA1 hash:
5694b6c2a7ac003d0c13cceb3bf50497bb19a307
SH256 hash:
2ac2f55e15fd8da559f99925ceee9166ca978e94cbc53a5cb29bf02d0a76ac7f
MD5 hash:
1081db0b25581c7958e6fbff4d9aa64a
SHA1 hash:
bcb0e0fe844884a5b0d05cd3b0cc5fd7a5ff53b9
SH256 hash:
ebaf28744bfa555219d56440db49703efd0e1757e3e219eef119725b4f0090d5
MD5 hash:
13574c506380e6ec0da25e442099b8e4
SHA1 hash:
9900c86a1bb5a605e34de9a4167aa3b93225ec33
SH256 hash:
1a9b456f229edacf31a481fd2f791291fe05daea48fd5a4a18e609fd45bbf616
MD5 hash:
3b1466fb6636b2958fa3bc18fbd81a62
SHA1 hash:
3d885db70ce17f7c2759bbdcdde660234ae080d6
SH256 hash:
a4d5963e0d2770194c439a2fa07da2dda5eeceb8eb5bb5c1b106cff178f4e624
MD5 hash:
2a9a1a2c23669a399daf207ea90e6382
SHA1 hash:
2fa10425618377b485dcb750b361a5bdba5371c7
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments