MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 92d1f9332898d29b815258a651f244ff32296a678b139138df0a80bbb0e553b8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: 92d1f9332898d29b815258a651f244ff32296a678b139138df0a80bbb0e553b8
SHA3-384 hash: 5f69352a33414606304e193cc0d64796aedf9e21167aaa8c5a17005bbea5cb321161aa9e43c63d9de728897fc3bab7a1
SHA1 hash: 5d3883d0361f83372f859b319f378cd537ee5ea6
MD5 hash: 2f1a9826223709d75be19370002f8318
humanhash: kentucky-double-coffee-friend
File name:SecuriteInfo.com.Win32.PWSX-gen.8767.8779
Download: download sample
Signature Formbook
File size:737'280 bytes
First seen:2022-11-28 06:30:32 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:gQkKiymD7LxRSnJAyIRASL2jr+8E9sm8LVx4WdoXjenWpJhIn+sCewnJKP2:gQONRSnJAyM5qjlEP85x4moiWpJGn+s+
Threatray 19'066 similar samples on MalwareBazaar
TLSH T131F4D00433EFAF0AD6A91BB54975982423F6B45A2337E35B0FC664DB0E33B944950B27
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
248
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Win32.PWSX-gen.8767.8779
Verdict:
Suspicious activity
Analysis date:
2022-11-28 06:32:20 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
92 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Spyware.Noon
Status:
Malicious
First seen:
2022-11-28 06:31:15 UTC
File Type:
PE (.Net Exe)
AV detection:
22 of 26 (84.62%)
Threat level:
  2/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:go5o rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook
Unpacked files
SH256 hash:
324d59ff67e112660abc8e72ebc72b60f972d7950f70290906735e28a605ed85
MD5 hash:
7aba4887edd6841bf3d39cddcc4dd127
SHA1 hash:
b769617d4117d79ca00337b98107e8d8bf22699c
Detections:
XLoader win_formbook_auto win_formbook_g0
SH256 hash:
44a83cedb09b46a0cf0db0037b6b22fe7eaa989b2f55b472d1059c667bba66bc
MD5 hash:
59da40da2f316fa1baff40c1ddf2c282
SHA1 hash:
9e3e78ca4114155ff93bf8ddda3a223a48863b0a
SH256 hash:
5e9a56534f2b8d13a07611bde6951f6b5eeea21f0f75c88ae15b7b8197a0ed66
MD5 hash:
4c1d1d5b9067ca68891af66d5a476aca
SHA1 hash:
e5adeb24f6eb56d347634ed5997b96aa325e5411
SH256 hash:
3624268b1bf67fd3f560f345e5171f3a2f8968a776c23816ea76fc0ef41b0f03
MD5 hash:
1619753b625e58c25b73fbf1f0bff482
SHA1 hash:
c0d7922bdbc10ef0ee1606a40c2dedd22cb180d4
SH256 hash:
3e9c7733171cf77dda2aa44db5843b867e379814c7cc5e55837e8b506a854b00
MD5 hash:
e46a5a9be5d19ef1041eae5d3377f1f2
SHA1 hash:
6a9971cf85c6c8a6736943c8550de88ad532a7c3
SH256 hash:
a000e28f51f40830d58c277f38b69a9621cd261df82876289ea6e3080ff76928
MD5 hash:
9dbcdd52743d0ccf5ac7223d758a3fc7
SHA1 hash:
01ab24d6591d5d866d179951c39be031ed951508
SH256 hash:
92d1f9332898d29b815258a651f244ff32296a678b139138df0a80bbb0e553b8
MD5 hash:
2f1a9826223709d75be19370002f8318
SHA1 hash:
5d3883d0361f83372f859b319f378cd537ee5ea6
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments