MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 93512f8df3b84088ddebeaa216201bfc2a2e9d68ded4133a9ef94fc5f154b229. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 11


Intelligence 11 IOCs YARA 1 File information Comments

SHA256 hash: 93512f8df3b84088ddebeaa216201bfc2a2e9d68ded4133a9ef94fc5f154b229
SHA3-384 hash: 03ecfb3bacce7632cda94e40ac53c3b053e64a41340a7ae6f5820497339881699082f3cbecf9007998dc666d27d9b691
SHA1 hash: 404424f2bcd17c86bfcf923d4f235b2a243ab5a0
MD5 hash: a3c5ae2998ae46c0411ca8c40f16575a
humanhash: twenty-pip-spring-stairway
File name:DOCNO09342177070.exe
Download: download sample
Signature Formbook
File size:327'473 bytes
First seen:2023-08-15 04:43:34 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 61259b55b8912888e90f516ca08dc514 (1'059 x Formbook, 741 x AgentTesla, 427 x GuLoader)
ssdeep 6144:jYa6gkZtygxqfk6Jjo3/+NiVOFM0pG+p08CtYYdjIu7N9msbTQ:jY2rhT1o3/+NiapN08CVCuy
Threatray 3'524 similar samples on MalwareBazaar
TLSH T18A641288B3B4CCA7C5410E32853B1A269BFBDD1648DCA78E57407B09BD763C3590EB62
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon eccc8c94d4d8e8f4 (21 x Formbook, 15 x AgentTesla, 5 x Loki)
Reporter JAMESWT_WT
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
356
Origin country :
IT IT
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
93512f8df3b84088ddebeaa216201bfc2a2e9d68ded4133a9ef94fc5f154b229
Verdict:
Suspicious activity
Analysis date:
2023-08-15 03:26:30 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% directory
Creating a window
Creating a file
Unauthorized injection to a recently created process
Restart of the analyzed sample
Сreating synchronization primitives
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
NSISDropper, FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Detected unpacking (changes PE section rights)
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected FormBook
Yara detected NSISDropper
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Vigorf
Status:
Malicious
First seen:
2023-08-15 01:45:25 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
21 of 24 (87.50%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Loads dropped DLL
Unpacked files
SH256 hash:
13a3f7469cd3fccc28a2f13f9f14075fbb34f6830b5ae18ac9680e4683122822
MD5 hash:
f2204d5335886f292dc02c0a754874ab
SHA1 hash:
a16afd9c7f1ff8ad19c33b6b313134ffaed8f0ed
SH256 hash:
1a0115915371f50f855b44b31f3bda9db3a0ce9f8a438d56b0125fc3dad3e458
MD5 hash:
8545a5dfbcc4bf31a2099c2494c88c27
SHA1 hash:
1f9c6f8563e52c558c6878e0eb9cc9cea82209da
SH256 hash:
93512f8df3b84088ddebeaa216201bfc2a2e9d68ded4133a9ef94fc5f154b229
MD5 hash:
a3c5ae2998ae46c0411ca8c40f16575a
SHA1 hash:
404424f2bcd17c86bfcf923d4f235b2a243ab5a0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments