MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 03f51ffa9c987630724a451ad872f52bf97bd257ad06b58b6194f5dec29c8f13. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 9 File information Comments

SHA256 hash: 03f51ffa9c987630724a451ad872f52bf97bd257ad06b58b6194f5dec29c8f13
SHA3-384 hash: f33f4e774288bd22d78de651f907de3a9202d61a97b679779a05bda2575bb37ce8587c70d8faad1f9b7652d2467f51ac
SHA1 hash: 6d1a5e4eb73299336ca3190ec7be841360a2195f
MD5 hash: 87142634f097246b41faf70c20d45455
humanhash: fruit-beer-montana-burger
File name:OUR REF RFQ 6000066536 - PR 10023150.exe
Download: download sample
Signature Formbook
File size:901'632 bytes
First seen:2023-06-09 06:40:05 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger)
ssdeep 12288:x3ZATtfLu43u2aNC9qMvZjgfZaRnSZZRNWhUrK1AU0PVDWl:xJATt6f2b9JStNWme1b0PQ
Threatray 2'282 similar samples on MalwareBazaar
TLSH T10E156F3915AC052783B692BD6AD0F807FB809CD33A0D8E5F56C74F861522636E5CBD2E
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter lowmal3
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
247
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
OUR REF RFQ 6000066536 - PR 10023150.exe
Verdict:
No threats detected
Analysis date:
2023-06-09 06:41:05 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Launching a process
Creating a file
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
lolbin packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
56 / 100
Signature
.NET source code contains potential unpacker
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2023-06-09 03:19:54 UTC
File Type:
PE (.Net Exe)
Extracted files:
7
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
70382ea1b363da419e2b0e806739138db40b4ec2ea276de2f1aefbd46ee66ac9
MD5 hash:
c260a705d14d1209ee29f226099010a1
SHA1 hash:
f7a97ae4da5562d1064bc7c94d7b68e184361bcf
Detections:
win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
69ae0d2e1c3e2bbbe5183e41b3ac08a711b71c2740e59fab69abc6b463b249ae
MD5 hash:
4fc5c70a26e153516338b2bd4a6df5fb
SHA1 hash:
6d7e91edb55a50e3aeacf06752101ae672badc50
SH256 hash:
77f9f1f54c49250198a1cac6f979276b62a8f8eccb451a0fd516cbeabbaa4f35
MD5 hash:
c9b37c09b18be3529aa9849199fb1eed
SHA1 hash:
ad7b664a3c7c2f44ec77198860bd8828d897daad
SH256 hash:
70c35e3985b10432785a517d160aa7f52725a4c855f1c3f13c96f414cb4556a1
MD5 hash:
99dd6a2d746d588ccac4d171a01b5612
SHA1 hash:
891317df1968febfa55e6ccd0abab23e4b89aaee
SH256 hash:
b20de4d999630d2b52d3911b1943032a9db73806630303780aa83d0e97a7da1c
MD5 hash:
48e022812a014550326f7e053d5cb74c
SHA1 hash:
6c843a623452efbeea9153c5b7ea0df9e5c9ba5e
SH256 hash:
d896e9cbed9020c3d6d6378cdf66468fdfcb44e4bdf8539ede8b5c7d2441347a
MD5 hash:
396e182948a7b12e9205e2f713fc57ed
SHA1 hash:
42b4686fb78443cb09b5779c0113486504ad62d7
SH256 hash:
03f51ffa9c987630724a451ad872f52bf97bd257ad06b58b6194f5dec29c8f13
MD5 hash:
87142634f097246b41faf70c20d45455
SHA1 hash:
6d1a5e4eb73299336ca3190ec7be841360a2195f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:pe_imphash
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Windows_Trojan_Formbook
Author:@malgamy12
Rule name:Windows_Trojan_Formbook_1112e116
Author:Elastic Security
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.formbook.
Rule name:win_formbook_w0
Author:@malgamy12

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 03f51ffa9c987630724a451ad872f52bf97bd257ad06b58b6194f5dec29c8f13

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments