MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b102e9f6cffee4bc6d2cfdf337ecac759fd161b38fc666096d53bd31d887992d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 10


Intelligence 10 IOCs YARA 4 File information Comments

SHA256 hash: b102e9f6cffee4bc6d2cfdf337ecac759fd161b38fc666096d53bd31d887992d
SHA3-384 hash: 9e958774ffd165f1061961ba6cce441a538318cd7c056374913071313ee19defc275a3e4e892e9cd218489429758f2cf
SHA1 hash: 6dcf743d786f17378b979559fe9d46837b889e3a
MD5 hash: 9d21ec3819afbf1897814e5e4e35514c
humanhash: sierra-fourteen-robert-happy
File name:Project Documents_pdf.exe
Download: download sample
Signature Formbook
File size:756'224 bytes
First seen:2024-01-15 06:03:22 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'663 x AgentTesla, 19'478 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:EXdfvznRZcd51I1+nPuDNx/Cb8S1cyrYl6tZvwgYGdLnklKL2hDesiAYyRiraG5D:QdfLXcdYckJCbXZvtNDSJ7YyRirz1jUn
Threatray 19 similar samples on MalwareBazaar
TLSH T155F401993694B1DFC927CA769A982C58EA21B0B7931BD343A01311ECDA4E9D3CF151F3
TrID 60.4% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.8% (.SCR) Windows screen saver (13097/50/3)
8.7% (.EXE) Win64 Executable (generic) (10523/12/4)
5.4% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.1% (.EXE) Win16 NE executable (generic) (5038/12/1)
File icon (PE):PE icon
dhash icon cc8a8acc8caaaacc (3 x AgentTesla, 1 x Formbook)
Reporter malwarology
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
388
Origin country :
US US
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
masquerade packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2024-01-15 06:04:06 UTC
File Type:
PE (.Net Exe)
Extracted files:
9
AV detection:
14 of 24 (58.33%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
886accefa3c7eef555b52ec3357a2055afcc6b59660077e1e98bf885fc20d064
MD5 hash:
0331cbc97745b8b8d017c13022ebf822
SHA1 hash:
e37375fb8613cc67b4bd7c1e9c6411a1aca7455d
SH256 hash:
d5a3bc28fb6e5173b202ac9f3c09e8eadae7a8c27f11cb39a3de0cfa6f0ea6a3
MD5 hash:
453d533ebfc5f55cfca0adcf3cd6f87d
SHA1 hash:
2fc5adf6477cf88be75fed29cbf020aca4b8fe2f
SH256 hash:
21afe82a0b71ee589c26f32dc88e0a6e22817f21194b2a83f1807c6cecc8c818
MD5 hash:
440bb4db146ccb1161ac2bcf365d7676
SHA1 hash:
506eda511b46df6e95d86861e70fda81307f8623
SH256 hash:
59a4c0e18385086fddfb144894911693054cd870fea69a7784f77da5381a78de
MD5 hash:
914b8fb7b0c9ef79f7aef2dc1fd454ca
SHA1 hash:
4e2a55c78a7c28a12407bdd7e97cf2f258194094
SH256 hash:
ce8a19b65ff62f4ac036d475afa27ba43015b2b31f525c31ba3105d802830e88
MD5 hash:
d7e8f01b4eca6526a630f00cb103867d
SHA1 hash:
3e877aa3496d3f74bb634636fd3ceb5ef41b1972
SH256 hash:
b102e9f6cffee4bc6d2cfdf337ecac759fd161b38fc666096d53bd31d887992d
MD5 hash:
9d21ec3819afbf1897814e5e4e35514c
SHA1 hash:
6dcf743d786f17378b979559fe9d46837b889e3a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe b102e9f6cffee4bc6d2cfdf337ecac759fd161b38fc666096d53bd31d887992d

(this sample)

Comments