MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5fe5181b988d3e69170cfe6e0c3391cd72b57fc1a4fd384d3bf109c51b9944b4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 4 File information Comments

SHA256 hash: 5fe5181b988d3e69170cfe6e0c3391cd72b57fc1a4fd384d3bf109c51b9944b4
SHA3-384 hash: 5ab18276b684455d5faa6fd5aaf7b904a5868758fa3b546ce46ce55edbe69681eb34cf730b5d57bc23da3fa7becfeb94
SHA1 hash: e3455fb89f69506af45fb6e91a9f91a29a44458a
MD5 hash: fdcec5c2dea5c07878c17cecd1701e58
humanhash: xray-uranus-golf-lactose
File name:NEW P.O_2024.pdf.scr
Download: download sample
Signature Formbook
File size:788'992 bytes
First seen:2024-02-01 08:45:14 UTC
Last seen:2024-02-01 10:22:06 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'607 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:bNNird53rD22qhHeVqoCbyzrggYfAuBUqd4AN/kM7qPH2W3y51BmpHf1Kcw8oP:b3i3rDIhHeV62KdIAN/fEN2et1fo
TLSH T129F4129046F91F53C7BA67F52870854007B3F869B221E76E1F9590ED1E23B818B11BDB
TrID 60.4% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.8% (.SCR) Windows screen saver (13097/50/3)
8.7% (.EXE) Win64 Executable (generic) (10523/12/4)
5.4% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.1% (.EXE) Win16 NE executable (generic) (5038/12/1)
File icon (PE):PE icon
dhash icon 13333b33333b3b23 (11 x AgentTesla, 5 x Formbook, 2 x SnakeKeylogger)
Reporter abuse_ch
Tags:exe FormBook scr

Intelligence


File Origin
# of uploads :
2
# of downloads :
281
Origin country :
NL NL
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
cmd explorer hook keylogger lolbin masquerade packed regedit
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook, PureLog Stealer
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Scheduled temp file as task from temp location
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected FormBook
Yara detected PureLog Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1384681 Sample: NEW_P.O_2024.pdf.scr.exe Startdate: 01/02/2024 Architecture: WINDOWS Score: 100 58 Malicious sample detected (through community Yara rule) 2->58 60 Antivirus / Scanner detection for submitted sample 2->60 62 Sigma detected: Scheduled temp file as task from temp location 2->62 64 9 other signatures 2->64 9 NEW_P.O_2024.pdf.scr.exe 7 2->9         started        13 qtViNTrBq.exe 5 2->13         started        process3 file4 54 C:\Users\user\AppData\Roaming\qtViNTrBq.exe, PE32 9->54 dropped 56 C:\Users\user\AppData\Local\...\tmp1B8A.tmp, XML 9->56 dropped 72 Uses schtasks.exe or at.exe to add and modify task schedules 9->72 74 Adds a directory exclusion to Windows Defender 9->74 76 Injects a PE file into a foreign processes 9->76 15 NEW_P.O_2024.pdf.scr.exe 9->15         started        18 powershell.exe 21 9->18         started        20 schtasks.exe 1 9->20         started        78 Antivirus detection for dropped file 13->78 80 Multi AV Scanner detection for dropped file 13->80 82 Machine Learning detection for dropped file 13->82 22 qtViNTrBq.exe 13->22         started        24 schtasks.exe 1 13->24         started        26 qtViNTrBq.exe 13->26         started        signatures5 process6 signatures7 84 Maps a DLL or memory area into another process 15->84 28 SPDrUrEoGrGLqegmlxJpFcCNE.exe 15->28 injected 30 WmiPrvSE.exe 18->30         started        32 conhost.exe 18->32         started        34 conhost.exe 20->34         started        36 SPDrUrEoGrGLqegmlxJpFcCNE.exe 22->36 injected 39 conhost.exe 24->39         started        process8 signatures9 41 rasphone.exe 28->41         started        44 verifiergui.exe 28->44         started        66 Maps a DLL or memory area into another process 36->66 46 rasphone.exe 36->46         started        48 verifiergui.exe 36->48         started        process10 signatures11 68 Maps a DLL or memory area into another process 41->68 70 Queues an APC in another process (thread injection) 41->70 50 explorer.exe 2 41->50 injected 52 SPDrUrEoGrGLqegmlxJpFcCNE.exe 41->52 injected process12
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2024-02-01 08:46:09 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
18 of 23 (78.26%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Unpacked files
SH256 hash:
ac11521bd6bfd7e8fb283cde3e72cfc8abf5ad5b6b7d2b773e71b5c590edf0e4
MD5 hash:
ef14856ee22c309837dd948ed89e3ac8
SHA1 hash:
fe7fc2513fc08de1f19653d6f77a571afd968062
Detections:
win_formbook_w0 win_formbook_g0
SH256 hash:
ef218a20387623a7ffef595809f15003c905f8953bdab69ffa27bb52a5785927
MD5 hash:
6588c74535a9e93a8b2dfe2c84d9d0c0
SHA1 hash:
49c3a58c9f95f76c9a00f0d8423f17277b28f7d6
SH256 hash:
5fe5181b988d3e69170cfe6e0c3391cd72b57fc1a4fd384d3bf109c51b9944b4
MD5 hash:
fdcec5c2dea5c07878c17cecd1701e58
SHA1 hash:
e3455fb89f69506af45fb6e91a9f91a29a44458a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 5fe5181b988d3e69170cfe6e0c3391cd72b57fc1a4fd384d3bf109c51b9944b4

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments