MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 86c26b4efb879db206ff583c304e8ceb75470c970b53737fd6d1fa4f6c4d1e54. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 1 File information Comments

SHA256 hash: 86c26b4efb879db206ff583c304e8ceb75470c970b53737fd6d1fa4f6c4d1e54
SHA3-384 hash: 02fc4132aae94a3c92f3175e97d2605e13de98c7f1e4917bb58d0eaafb489c0fb2769a3deef5afe45f99cf13249f964f
SHA1 hash: 2c9747c6cc36e82e1e91508db1eac7b1f6babc2e
MD5 hash: bf3602731e13bb5b99b9a55f22a7849f
humanhash: delta-mars-yellow-tango
File name:USD 643,511 PR-JFP-CK-2040MT-22SG190.exe
Download: download sample
Signature Formbook
File size:269'791 bytes
First seen:2023-05-15 14:27:53 UTC
Last seen:2023-05-15 16:19:44 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 61259b55b8912888e90f516ca08dc514 (1'059 x Formbook, 741 x AgentTesla, 427 x GuLoader)
ssdeep 6144:wYa65F+iXsSRGhlwOfHTL3h9/9Qb8RWJd8bAVRH:wY7YmsAOfHr/WARed8bAVRH
Threatray 2'848 similar samples on MalwareBazaar
TLSH T1484401C4BEB88923D4624AB048775A736EB46D303454D7531BA4BA2AFEF22D15C0F367
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon fcd8d0d2dac0c0e4 (44 x Formbook, 1 x AgentTesla, 1 x XWorm)
Reporter threatcat_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
249
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
USD 643,511 PR-JFP-CK-2040MT-22SG190.exe
Verdict:
Suspicious activity
Analysis date:
2023-05-15 14:29:58 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a window
Creating a file
Unauthorized injection to a recently created process
Сreating synchronization primitives
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
comodo nemesis overlay packed remcos shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook, NSISDropper
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
Detected unpacking (changes PE section rights)
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected FormBook
Yara detected NSISDropper
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.FormBook
Status:
Malicious
First seen:
2023-05-15 00:27:19 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
22 of 36 (61.11%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Loads dropped DLL
Unpacked files
SH256 hash:
5de47656d70990ec230319bd2e35b9254a19583f005487551a0d9a951607feed
MD5 hash:
c9d1695f8f861de42ff96e5a03ae3e36
SHA1 hash:
a09c013a0c262d8c8f6dba5ffbb4c2c4760129b4
SH256 hash:
3bf3ca8d6f900a0be21bc0de385526a7fd944de92fbe1f732972b90491e9251b
MD5 hash:
deccfbe2d12332a8b6b9159f1c82969a
SHA1 hash:
068e999b74cdc713864d9956c21e088adda0efed
SH256 hash:
86c26b4efb879db206ff583c304e8ceb75470c970b53737fd6d1fa4f6c4d1e54
MD5 hash:
bf3602731e13bb5b99b9a55f22a7849f
SHA1 hash:
2c9747c6cc36e82e1e91508db1eac7b1f6babc2e
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 86c26b4efb879db206ff583c304e8ceb75470c970b53737fd6d1fa4f6c4d1e54

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments