MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 091fe3a36df94f559c878564de16e72c8ad5368ff0f1d89fec4b493725e96bbe. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 18
| SHA256 hash: | 091fe3a36df94f559c878564de16e72c8ad5368ff0f1d89fec4b493725e96bbe |
|---|---|
| SHA3-384 hash: | c2689a04245f99503df21141aae864a6cfed684e3d1a871b34cc22309e1e7b8b91df030b871d84d3cedaa619795c11b3 |
| SHA1 hash: | c6f168840bc5bdf78aa8e233f82be23de564adfa |
| MD5 hash: | cf628881be331f30699eb1dd5aa4dfc4 |
| humanhash: | table-wolfram-nuts-saturn |
| File name: | Order #0827 pdf.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 322'022 bytes |
| First seen: | 2023-08-28 14:09:21 UTC |
| Last seen: | 2023-08-30 17:18:36 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 61259b55b8912888e90f516ca08dc514 (1'059 x Formbook, 741 x AgentTesla, 427 x GuLoader) |
| ssdeep | 6144:PYa6vuZAuR4LMg+goct6Ku7xjFbbOp60nlnoARILQEODn:PYlFuRol02/u9dbOpHnmAR9Eu |
| Threatray | 1'859 similar samples on MalwareBazaar |
| TLSH | T1FA64121272E1C4D7C5A351323F751BB7ABFBA64718E58B4B238069687A37112E84B393 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
CAVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
61894dd6d947ab1237c08e4f020e6462fdc7a96903c7cf27523d4e21304c1612
44b4eef8a260669a21c64f95af4c5ad884b77fc118be9ade37dad2b908a37bee
c4079f3f904aaaeda007ba7ce93f24d8a47eb749be233eaf87766e12fcada032
1a40316f6c5b2edf199b2ea9d5b00cc4ae5547a29b6aa08caadd5ed53a007521
276026d460a163a82f31f1d1b1283b13f37170ab543357585952c311606d6a7f
3075ce1d8754fd33aba3041411c6f1465abdb5c49495b18511c656589db79ba9
7a123e291c6c3bca48da92da78abd1157469dd5885f7af234e9114bcc5c8f061
ce4adf5f77ad3bf554ee6727abfe3c82e49ac5097e4e8d50ba2faba0d05b9c1d
a318197c6b7d13969ec28187327e1005ac7d39f969ef27b81f7967870e896378
5e356ba0663601a704ff745bf4e38b9a8ee7ececcd5443da641d46c30a04de07
5f4316e6d654f612b1aa557b15eae6502979697bcd4cdc101b49c2297a6dca14
91407535cc5852ecae7889b9f034920694c733c9e47f89d08a470e32b9d31e13
091fe3a36df94f559c878564de16e72c8ad5368ff0f1d89fec4b493725e96bbe
21696a3d60cb627bb86b4e08f32f1ae08e348ff3b4e99ad15c85febb1caca754
99160f7ca07e18bc3a131520825ab4ce8d2f4c57b63bffc89d8e18d5a7fa25ce
ae5f1fa9855fd6e4511a674f0a0465df7960a757409a0d176f50b10fd14925ad
02971b038e3224fb89a5aa824cd4388ab3108e86571312d127e32b6a59b1b3ec
ce56ba6e7d6693cf8b2110b6ce1789f9a38669af8e17c30ff83e9fec9372c372
bc1c8cb700d5be15c306441325d0390344f846c226d720647d9f8d8e37f458db
3776d991080dd8cdf41d7b64315d1bccf2c09ed001058b9a28042d760f888163
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DebuggerCheck__GlobalFlags |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerCheck__QueryInfo |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerException__SetConsoleCtrl |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerHiding__Active |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerHiding__Thread |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | maldoc_find_kernel32_base_method_1 |
|---|---|
| Author: | Didier Stevens (https://DidierStevens.com) |
| Rule name: | maldoc_getEIP_method_1 |
|---|---|
| Author: | Didier Stevens (https://DidierStevens.com) |
| Rule name: | MD5_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for MD5 constants |
| Rule name: | meth_get_eip |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | meth_stackstrings |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | RIPEMD160_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for RIPEMD-160 constants |
| Rule name: | SEH__vectored |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | SHA1_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for SHA1 constants |
| Rule name: | shellcode |
|---|---|
| Author: | nex |
| Description: | Matched shellcode byte patterns |
| Rule name: | Windows_Trojan_Formbook |
|---|---|
| Author: | @malgamy12 |
| Rule name: | Windows_Trojan_Formbook_1112e116 |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_formbook_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.formbook. |
| Rule name: | win_formbook_w0 |
|---|---|
| Author: | @malgamy12 |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.