MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 963d20e3915898e3af40bac9f86fe55f44f4a70c31e97dd569d526797a40f419. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: 963d20e3915898e3af40bac9f86fe55f44f4a70c31e97dd569d526797a40f419
SHA3-384 hash: b17b315172d575e5babf1c5de74afe30f7f7eaf455273ace98e92fe53a90a0de1689d6f10e97d2c4dbbcfaa9e502f09c
SHA1 hash: ba7bc349c9596620e6df4efcfc437ead7a939fec
MD5 hash: 12e2a648cec1223547ab18d8e8833c75
humanhash: ten-pluto-johnny-don
File name:Odeme_672643774200000000000000003534242.exe
Download: download sample
Signature Formbook
File size:705'536 bytes
First seen:2023-05-26 14:48:28 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'746 x AgentTesla, 19'628 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:h3NHVhtEw4N7z5GoJiGaq5au93JJc5GxF/yX9BYilnsp8GZrpXVjNsjHu0WPOJCN:65GoR5akPuGxV4Yjp8G3XVjItUUCas
Threatray 2'931 similar samples on MalwareBazaar
TLSH T110E4024C315A182BF93A76F60162BA7443F4E96275A2E3CAACE373DF52D1BD00581B47
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter abuse_ch
Tags:exe FormBook geo TUR

Intelligence


File Origin
# of uploads :
1
# of downloads :
258
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Odeme_672643774200000000000000003534242.exe
Verdict:
No threats detected
Analysis date:
2023-05-26 14:49:55 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
formbook packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
84 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.FormBook
Status:
Malicious
First seen:
2023-05-26 14:49:11 UTC
File Type:
PE (.Net Exe)
Extracted files:
7
AV detection:
12 of 37 (32.43%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
c0fa4cd7e212173711b19b919f0c73a7de3773c0ea7787641e9f2c07cfa02630
MD5 hash:
eb7bdee40649176e4a6d9e0a78c5efb7
SHA1 hash:
d568382f4cc0b7f44041d07fee50dd4c7a770aa0
SH256 hash:
399c4c7361d08beb2d70e31066fc3c03ee82afc7658eefd485d43f64ff1d6f45
MD5 hash:
f926e306e2dc03b9f667bbd3304d0095
SHA1 hash:
89ef7d3c918186e7758dfcbbb70eb61cc64d9fc6
SH256 hash:
aa55a49c4e26b6c0cfb3aa599f5cb5c6eae65e0a7884458e75614092d073cf5f
MD5 hash:
9d9bed3fb41b5b721aafd13220f48c73
SHA1 hash:
069c54846fffaf8ba3abc8f140a60dd9755ff20a
SH256 hash:
963d20e3915898e3af40bac9f86fe55f44f4a70c31e97dd569d526797a40f419
MD5 hash:
12e2a648cec1223547ab18d8e8833c75
SHA1 hash:
ba7bc349c9596620e6df4efcfc437ead7a939fec
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 963d20e3915898e3af40bac9f86fe55f44f4a70c31e97dd569d526797a40f419

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments