MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9fa31f0b376ff15692417c2950eb8bca16391aa9e730e7947c47a9f566c5e025. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA File information Comments

SHA256 hash: 9fa31f0b376ff15692417c2950eb8bca16391aa9e730e7947c47a9f566c5e025
SHA3-384 hash: fef004836f6772af81bde6192fe99b4a17be4194eed5a91727b3d2bf45fc131e616e6a6b6c92ba94477ad4c759e59b8e
SHA1 hash: 3e9d286d98b36d3a1916512769f96a686bbdef79
MD5 hash: 3445c88b26d1262f6eb77734751bc0c3
humanhash: sweet-london-east-alabama
File name:3445c88b26d1262f6eb77734751bc0c3.exe
Download: download sample
Signature Formbook
File size:419'788 bytes
First seen:2023-11-02 19:55:00 UTC
Last seen:2023-11-02 21:14:14 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash b76363e9cb88bf9390860da8e50999d2 (464 x Formbook, 184 x AgentTesla, 122 x SnakeKeylogger)
ssdeep 12288:/RCfqKec1Ab2y2bOfcuIo7xFVT5BxgQUp2L:/QSKNRzbOrIo73VNYFpo
Threatray 39 similar samples on MalwareBazaar
TLSH T12F94230708E291BBD1615A34A8BBB274FAFBD44C01D0E94B4FA89D7DFA3424395362DD
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter smica83
Tags:exe FormBook HUN

Intelligence


File Origin
# of uploads :
2
# of downloads :
325
Origin country :
HU HU
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Creating a file in the %temp% directory
Creating a process from a recently created file
Сreating synchronization primitives
Launching a process
Unauthorized injection to a recently created process by context flags manipulation
Gathering data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control installer lolbin overlay packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook, NSISDropper
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Yara detected FormBook
Yara detected NSISDropper
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.FormBook
Status:
Malicious
First seen:
2023-11-02 02:23:47 UTC
File Type:
PE (Exe)
Extracted files:
2
AV detection:
23 of 38 (60.53%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Unpacked files
SH256 hash:
e72b1fbfb878c020b66c19be1025f2ace58d8dab120abebb66aa7b920f9022e5
MD5 hash:
0c16788597b3f5f689a9e2ea1caa1a23
SHA1 hash:
97a77faea2fba95fb81261fe4517c53a9b3c8895
SH256 hash:
06cf57c6efb811190dc617d16520958ca0baf9a93ce2b42bd5c4f3543d1723e9
MD5 hash:
3e0d825a09dd2a3f4cf8e619d485f234
SHA1 hash:
8767712b5587156bd7f8cdadc6ea5a2c46e8fbd4
SH256 hash:
45673506505b820c645fd55a8f726c3da70dc68ef8c664dc6fa646ebb275feff
MD5 hash:
ade44913129b3942aa1d40cfdc04adf0
SHA1 hash:
1fdb31f6c228d48b9c37e531f90c4d684ce29eda
Detections:
win_formbook_w0
SH256 hash:
bd511f235014a5fdb62a72907bc4a7b7f7b5edc4b567067f683002b9d9f89ec7
MD5 hash:
baa6496304c972a42689569e59ee5456
SHA1 hash:
d2dce0adf97258b42a159dbbbfab67704ca434f8
SH256 hash:
9fa31f0b376ff15692417c2950eb8bca16391aa9e730e7947c47a9f566c5e025
MD5 hash:
3445c88b26d1262f6eb77734751bc0c3
SHA1 hash:
3e9d286d98b36d3a1916512769f96a686bbdef79
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments