MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 25f2836e6f4bae031ac689a1110ff0416a104f3cf92f7278905ff9050a614ccc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 1 File information Comments

SHA256 hash: 25f2836e6f4bae031ac689a1110ff0416a104f3cf92f7278905ff9050a614ccc
SHA3-384 hash: fdb4d2a72a9c1348f053b51f01ca2e9ab7e113b4f1fcb680bc9a79ebdaaabf032521039f65e26974b1311b31eac6db6d
SHA1 hash: eab9e2e8c101838a19c7012eabd2fec96040d662
MD5 hash: 4d410d03ad7bba87afdf5316ab7fc21b
humanhash: princess-hawaii-stream-table
File name:Quote_Request_pdf.exe
Download: download sample
Signature Formbook
File size:375'101 bytes
First seen:2023-05-07 05:59:26 UTC
Last seen:2023-05-08 19:05:21 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 61259b55b8912888e90f516ca08dc514 (1'059 x Formbook, 741 x AgentTesla, 427 x GuLoader)
ssdeep 6144:8Ya6U8ItHP+sliEQ9bO3YS1f70Zn9gMii+l5hpR25Iux:8Y+8Wv+so9cYS1z0ZWBnl/EIK
Threatray 2'778 similar samples on MalwareBazaar
TLSH T19284E04940F988EAD179D0B20CA4F99C76177D2D9C245E474E23F4ADE8336822673E6F
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 62ceaea6b2969eaa (14 x Formbook, 1 x AgentTesla)
Reporter cocaman
Tags:exe FormBook QUOTATION

Intelligence


File Origin
# of uploads :
2
# of downloads :
240
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Quote_Request_pdf.exe
Verdict:
Suspicious activity
Analysis date:
2023-05-07 06:02:11 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% directory
Creating a window
Creating a file
Unauthorized injection to a recently created process
Сreating synchronization primitives
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
comodo nemesis overlay packed remcos shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
NSISDropper, FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Detected unpacking (changes PE section rights)
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Initial sample is a PE file and has a suspicious name
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected FormBook
Yara detected NSISDropper
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.InjectorX
Status:
Malicious
First seen:
2023-05-05 05:15:38 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Loads dropped DLL
Unpacked files
SH256 hash:
25f2836e6f4bae031ac689a1110ff0416a104f3cf92f7278905ff9050a614ccc
MD5 hash:
4d410d03ad7bba87afdf5316ab7fc21b
SHA1 hash:
eab9e2e8c101838a19c7012eabd2fec96040d662
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 25f2836e6f4bae031ac689a1110ff0416a104f3cf92f7278905ff9050a614ccc

(this sample)

Comments