MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 15bc22a6c44ef58907ba89ec4068eeb3b627148df385e0535fdc318107e71d66. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: 15bc22a6c44ef58907ba89ec4068eeb3b627148df385e0535fdc318107e71d66
SHA3-384 hash: 97e48b8ad317f7f8bb558b9f18cd1140d7eeab0c414ed3b2aeb2f765ba55f5009349162dac99584656cd6237c856104e
SHA1 hash: 672cad4cb4c6ebe4b31d2bda854997179ab44c31
MD5 hash: af83e946977b80c0fac3a748146202f0
humanhash: tennessee-pasta-sodium-oscar
File name:Quote GVSE24-0081.exe
Download: download sample
Signature Formbook
File size:739'328 bytes
First seen:2024-11-18 11:14:12 UTC
Last seen:2024-11-25 12:38:36 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash ef471c0edf1877cd5a881a6a8bf647b9 (74 x Formbook, 33 x Loki, 29 x Loda)
ssdeep 12288:BOv5jKhsfoPA+yeVKUCUxP4C902bdRtJJPiLqRpq8srZX6aombNjGcfYtaU+datR:Bq5TfcdHj4fmb7pD0oc5GAYwU+daP
Threatray 1'609 similar samples on MalwareBazaar
TLSH T1D9F4231091D8CC72F8603371D57B8ED4043A7A32ED852B2E6BC8E55F6831743A5A6B7E
TrID 33.9% (.EXE) UPX compressed Win32 Executable (27066/9/6)
33.3% (.EXE) Win32 EXE Yoda's Crypter (26569/9/4)
13.1% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
5.6% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
File icon (PE):PE icon
dhash icon aae2f3e38383b629 (2'034 x Formbook, 1'183 x CredentialFlusher, 666 x AgentTesla)
Reporter threatcat_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
3
# of downloads :
526
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Quote GVSE24-0081.exe
Verdict:
Malicious activity
Analysis date:
2024-11-18 11:16:59 UTC
Tags:
upx autoit

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
94.1%
Tags:
autoit emotet
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% directory
Launching a process
Сreating synchronization primitives
Unauthorized injection to a system process
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
80 / 100
Signature
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Switches to a custom stack to bypass stack traces
Writes to foreign memory regions
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.AutoitInject
Status:
Malicious
First seen:
2024-11-18 03:37:31 UTC
File Type:
PE (Exe)
Extracted files:
51
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
discovery upx
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
AutoIT Executable
Suspicious use of SetThreadContext
UPX packed file
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
bd5cc6e1f2bb184229d7080695787a4df6f823ff39d5a958a5f157fe7a5773b0
MD5 hash:
fd9222a6d90b9f221e63b66f7d5dc350
SHA1 hash:
096f76d81e5afa15f958d4960ce56835404dedec
SH256 hash:
76a8cf5ffc9d888d3a2f8a397ee1d4b3025761e525d65a30f89b33a33921381a
MD5 hash:
cc493cc2ed4215c6f70e31775bae9b06
SHA1 hash:
48ea482448ca8b2ac5ce17f6929e0182ab6a93ae
Detections:
AutoIT_Compiled
SH256 hash:
15bc22a6c44ef58907ba89ec4068eeb3b627148df385e0535fdc318107e71d66
MD5 hash:
af83e946977b80c0fac3a748146202f0
SHA1 hash:
672cad4cb4c6ebe4b31d2bda854997179ab44c31
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:UPXV200V290MarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu
Rule name:upx_largefile
Author:k3nr9

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 15bc22a6c44ef58907ba89ec4068eeb3b627148df385e0535fdc318107e71d66

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical
Reviews
IDCapabilitiesEvidence
MULTIMEDIA_APICan Play MultimediaWINMM.dll::timeGetTime
SECURITY_BASE_APIUses Security Base APIADVAPI32.dll::AddAce
WIN_BASE_APIUses Win Base APIKERNEL32.DLL::LoadLibraryA
WIN_NETWORK_APISupports Windows NetworkingMPR.dll::WNetUseConnectionW

Comments