MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 92f1366e3d4f6b1a6e86defe284d087586ae9e5b58d0398ea98182a3dac165a5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: 92f1366e3d4f6b1a6e86defe284d087586ae9e5b58d0398ea98182a3dac165a5
SHA3-384 hash: 9332271808253faf544d2a6386f8f3fceb641fd939fe2dd6b30c23bfbc5a8265e7261f463280be74370c884341f39e0e
SHA1 hash: a152c6091e182628be38016471cb33ec2213d12e
MD5 hash: 48433acf4676c890dc3c13b9a279e2bf
humanhash: east-spaghetti-spring-spring
File name:Doc827363636623562 PDF.exe
Download: download sample
Signature FormBook
File size:476'160 bytes
First seen:2022-02-02 09:55:29 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'609 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:gVO7JUo2Ag261twFVorTbQ/yvbLVqz8Za8ui:gVOVUopgB1vrTEqdqz88B
Threatray 13'114 similar samples on MalwareBazaar
TLSH T1DEA49EB4A0A78690F10BC974257CFDA502B235E3A9CA0D3917793641CFEDF587E85A0E
Reporter pr0xylife
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
164
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
DNS request
Unauthorized injection to a recently created process
Creating a file
Launching a process
Launching cmd.exe command interpreter
Forced shutdown of a system process
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
formbook obfuscated packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-02-02 07:51:03 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
24 of 43 (55.81%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:aq88 rat spyware stealer trojan
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads user/profile data of web browsers
Formbook Payload
Formbook
Unpacked files
SH256 hash:
bd17ae3bcbd0bf35a423e29584574f384f9afc672ccbafa3bacb13bc2d7e2d69
MD5 hash:
2c54a7486b3d2af8166bca5d41f9e049
SHA1 hash:
76e28c64732e849abfb5cfab7954e399173a9f77
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
a23915f20071cbe271abab3356c5e68a9cd07460751eb0bd5e029fd707a163fa
MD5 hash:
13b421a83ba3ebb496062ef012246c23
SHA1 hash:
be4a94041ec6adb1e550f8324c0aa0c8fce64565
SH256 hash:
6f1b89bc3013177c101fe4448340c48c0dd08d19017a798bd11c2d0f76be1fbc
MD5 hash:
60a604887b3616e3ed86d81fab0a9ebb
SHA1 hash:
8db84f5f4c569c86c69aff464b2ffc4ce3dafa20
SH256 hash:
92f1366e3d4f6b1a6e86defe284d087586ae9e5b58d0398ea98182a3dac165a5
MD5 hash:
48433acf4676c890dc3c13b9a279e2bf
SHA1 hash:
a152c6091e182628be38016471cb33ec2213d12e
Malware family:
FormBook
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments