MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1d362a46e002c187e1ad022dea2fa97809a211c9ba763cfe63600d893fa3ab08. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA File information Comments

SHA256 hash: 1d362a46e002c187e1ad022dea2fa97809a211c9ba763cfe63600d893fa3ab08
SHA3-384 hash: f125366e54d22249c5295d489daff050ab2f14675b4fdba264ad9744caecfb356d0719c56ca95d7e139f9ea5a9c072f1
SHA1 hash: 7103f267ec43336f1c54cf94c30cec3b265b67d3
MD5 hash: d8ddec12a1fa74ffbf1a7d2a52270000
humanhash: twenty-lemon-louisiana-red
File name:Document.exe
Download: download sample
Signature Formbook
File size:737'792 bytes
First seen:2023-05-15 18:24:53 UTC
Last seen:2023-05-15 18:46:42 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'599 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 12288:cRmDIZiAt9rD0QWdDWJwsenaILotdzmLhd7ubfLUi/oeYvFK:UmD0t9rDjwDdTaIcJKSbDr/oeYvFK
Threatray 2'827 similar samples on MalwareBazaar
TLSH T12FF4E189123BBDE2D95429B0721074434E3DB25775F8B0FCBD1B7488C9DB9224BE8676
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter threatcat_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
295
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Document.exe
Verdict:
Suspicious activity
Analysis date:
2023-05-15 18:27:34 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Launching a process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
formbook packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
92 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Writes to foreign memory regions
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-05-10 21:23:31 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
23 of 37 (62.16%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
fc83e07cff47a7ea1058bf4d75f6d98fcdaf457a6f88007dccbbc36796a16847
MD5 hash:
fe559bbf47ec0c554420bba97f79ba0e
SHA1 hash:
c097427b5800a352d105c830e98332fe8925bcdc
SH256 hash:
35ef2f05cf0ac728f628614dd1e7aa8b9e479a66564d2eba134ad421ba0aec86
MD5 hash:
5844f0dc544f091a0f04e3c9dabd6200
SHA1 hash:
fa14db3bc44f6fbb68dcfe35c108bdb467141c7a
SH256 hash:
3ab1dcc37e7c5c643bf41e9f0f81f816f24974fbddde95e2af52426e3374dd35
MD5 hash:
8a2c496875c0871aecc16aae768b323f
SHA1 hash:
f5423a32125c70b512de301c5616c7b75477e2e7
SH256 hash:
a026890e4b6ca8da9101048165c3216c88237176ca7ec46182d20bb44056ad90
MD5 hash:
2ffe1d6b97d5a23dce7cba583fb2c0f1
SHA1 hash:
ce330b372cfe5c97520efc714903151f10886915
SH256 hash:
5832109593ca6ce8963535c23b9ef8d29b116968aa1c0a0caa8cabdcd208da5c
MD5 hash:
1202bc7da4cd828b53dba3a8ae0bf586
SHA1 hash:
0f8b9b07e0108675e1ca54a3a433f1a0f693f309
SH256 hash:
1d362a46e002c187e1ad022dea2fa97809a211c9ba763cfe63600d893fa3ab08
MD5 hash:
d8ddec12a1fa74ffbf1a7d2a52270000
SHA1 hash:
7103f267ec43336f1c54cf94c30cec3b265b67d3
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 1d362a46e002c187e1ad022dea2fa97809a211c9ba763cfe63600d893fa3ab08

(this sample)

  
Dropped by
Formbook
  
Delivery method
Distributed via e-mail attachment

Comments