MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7e5db4d74733c673a834aed6ad6e3e312444d8d89974ed47482762ec2f364c8e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA File information Comments

SHA256 hash: 7e5db4d74733c673a834aed6ad6e3e312444d8d89974ed47482762ec2f364c8e
SHA3-384 hash: f4bda5e86d930f843319c84e70478e9b907f41f0975d94fdcfb370bf4a68be37d2011926fb0f29d074624ee643aef65e
SHA1 hash: b1e97d95ddd1cf116518aabbade6a1484bf97e37
MD5 hash: 02152617a6b0c1112eb544b8925565b6
humanhash: maine-cola-coffee-edward
File name:QPF_023_R20.exe
Download: download sample
Signature Formbook
File size:14'336 bytes
First seen:2023-06-28 06:21:12 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 384:cXxDfLHRLyA/EFBJ689Kjen2+aAHLJJBNvmLfnSb:cXxjL9ydx/KqdaArbXuzSb
Threatray 18 similar samples on MalwareBazaar
TLSH T17D524B14B7ECC327E9FE477A9CB7A280033176B7662AFB1C25C8208A68533504F25767
TrID 44.4% (.EXE) Win64 Executable (generic) (10523/12/4)
21.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
8.7% (.ICL) Windows Icons Library (generic) (2059/9)
8.5% (.EXE) OS/2 Executable (generic) (2029/13)
8.4% (.EXE) Generic Win/DOS Executable (2002/3)
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
259
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
QPF_023_R20.exe
Verdict:
Malicious activity
Analysis date:
2023-06-28 06:25:20 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Launching a process
Creating a file
Forced shutdown of a system process
Unauthorized injection to a system process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code references suspicious native API functions
Antivirus detection for URL or domain
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Writes to foreign memory regions
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.Cusloader
Status:
Malicious
First seen:
2023-06-27 07:02:29 UTC
File Type:
PE+ (.Net Exe)
Extracted files:
2
AV detection:
18 of 23 (78.26%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
7e5db4d74733c673a834aed6ad6e3e312444d8d89974ed47482762ec2f364c8e
MD5 hash:
02152617a6b0c1112eb544b8925565b6
SHA1 hash:
b1e97d95ddd1cf116518aabbade6a1484bf97e37
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments