MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 58357272406c20e677f34777d792bdecc67f8502616621858a609d9cd8e3bd7e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 9 File information Comments

SHA256 hash: 58357272406c20e677f34777d792bdecc67f8502616621858a609d9cd8e3bd7e
SHA3-384 hash: 06a7fa3b383b4e95e0ecc8c621cd5035f22249281fb761d22e466556bfaa5915d2e16203b41a7ba5a1f0a89b88e3ffa7
SHA1 hash: c3a0c0892a745d2c543483323f8d7550df0ef6cf
MD5 hash: 8860d299597463c63b673807c8bbf88a
humanhash: may-nuts-nitrogen-beer
File name:RFQ Metabo.exe
Download: download sample
Signature Formbook
File size:373'910 bytes
First seen:2023-09-26 11:22:35 UTC
Last seen:2023-09-26 12:05:49 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 9dda1a1d1f8a1d13ae0297b47046b26e (64 x Formbook, 39 x GuLoader, 22 x RemcosRAT)
ssdeep 6144:LnPdudwDO1Gzve+hNYRtbEJxIm0mayUPA4NyoWJUE/zKV01ribs8gH7KpqUT4HL/:LnPdC1a3SRtb79JVcoWJUQzKV01rio8k
Threatray 5 similar samples on MalwareBazaar
TLSH T155842318B7D0CCB3F4659A359F3D52977DA6961A01D4AF4BC32C2B2A38330549D1FB92
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter JAMESWT_WT
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
312
Origin country :
IT IT
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
RFQ Metabo.exe
Verdict:
Malicious activity
Analysis date:
2023-09-26 11:24:04 UTC
Tags:
formbook xloader stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Unauthorized injection to a recently created process by context flags manipulation
Gathering data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control lolbin overlay packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook, NSISDropper
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Initial sample is a PE file and has a suspicious name
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Yara detected FormBook
Yara detected NSISDropper
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.NSISInject
Status:
Malicious
First seen:
2023-09-26 10:26:41 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
29 of 38 (76.32%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Unpacked files
SH256 hash:
12b2a55f7a47a0b31b3f205a29255edf2c3244e0b12b3a02343dc3669cb80e8b
MD5 hash:
55d885aa63740085aac08943963387f8
SHA1 hash:
57efc4cd02df273a7c801749890cfca84d438776
SH256 hash:
58357272406c20e677f34777d792bdecc67f8502616621858a609d9cd8e3bd7e
MD5 hash:
8860d299597463c63b673807c8bbf88a
SHA1 hash:
c3a0c0892a745d2c543483323f8d7550df0ef6cf
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Windows_Trojan_Formbook
Author:@malgamy12
Rule name:Windows_Trojan_Formbook_1112e116
Author:Elastic Security
Rule name:win_formbook_w0
Author:@malgamy12

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments