MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 dd7c962afea2752944885fdd3551a0a50fc3a58f676c1466f5fb71eda72d5a24. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: dd7c962afea2752944885fdd3551a0a50fc3a58f676c1466f5fb71eda72d5a24
SHA3-384 hash: 79e76de9413601281b9029012b59511a2f1074dd236c78e17263f60831f53359799fbb85ba7f0486ef915d800e9a08cd
SHA1 hash: c06a2da7c13bcebe40b4cd46d4afaaa856b0de95
MD5 hash: 094fd52eec0055205bddc82c5f78ad87
humanhash: butter-dakota-november-iowa
File name:SecuriteInfo.com.Win32.PWSX-gen.8040.31387
Download: download sample
Signature Formbook
File size:641'024 bytes
First seen:2022-12-06 00:55:55 UTC
Last seen:2022-12-07 01:22:38 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'653 x AgentTesla, 19'464 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 12288:R3c1yxe16Rd0U5oMhZXomtfIQCXgncvEyCaM/dawm5ovZ7W/HgJepIQ:RGyxcY0UiMhZVtgmnc/Cb/dLHB7WvgM1
TLSH T1DCD4E00A7674BE17C16C86FBD28B242D47F5621A2123E2E61CF520D32EE5F858750F9B
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
3
# of downloads :
181
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Win32.PWSX-gen.8040.31387
Verdict:
Suspicious activity
Analysis date:
2022-12-06 00:58:16 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Unauthorized injection to a recently created process
Creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2022-12-05 21:25:37 UTC
File Type:
PE (.Net Exe)
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:ng04 rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook payload
Formbook
Unpacked files
SH256 hash:
8c70809310f41a91ff32acc19f100291f1f891b50f755f7aaf3cfaa9b3605081
MD5 hash:
c31e5d9ba7aec5414d391e20a40e396f
SHA1 hash:
7c6fadf94aa41dbbc6c36ff1ae283d054e659843
Detections:
FormBook win_formbook_auto win_formbook_g0
SH256 hash:
204ec7e2cc4a1deda4ce36f0e6211c39c9a7e71142dc6607a466fb7a0d24c2d4
MD5 hash:
320050be695d07596f5a036aecdf1be3
SHA1 hash:
e1b1fe9bf03851c1fc0c230a99f3de5457f9807d
SH256 hash:
52616f92dc5d5b2de360476ec51ba34f2cda7b59d999c4aba7d9f44340878fc8
MD5 hash:
3b8200bc850e3246d816202ec197940d
SHA1 hash:
9cb5a0233c800f7b512b3d51e77a2d66ea9f5434
SH256 hash:
1347b8585f462af9392c5f476b7454f249bf2c5243bb0c5320cae0e602e6fde1
MD5 hash:
3977509e218290221543b7152cfcaa00
SHA1 hash:
920d5fea690391d2135548b90d5f76fea3f988a2
SH256 hash:
ddb4b9708827cb344d5c08c6b07571d0d6a38fd4b594bcbdb73fa4e0104b274d
MD5 hash:
4709d80b2fe48a1401137beae6f231c7
SHA1 hash:
53856da064431f669e254da51bf4a3e7db634120
SH256 hash:
dd7c962afea2752944885fdd3551a0a50fc3a58f676c1466f5fb71eda72d5a24
MD5 hash:
094fd52eec0055205bddc82c5f78ad87
SHA1 hash:
c06a2da7c13bcebe40b4cd46d4afaaa856b0de95
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments