MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 994c2c0d2e853b66344f28f6e25ad27fdf1e456f01f6f77aac29eb7a706bbf6d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 17


Intelligence 17 IOCs YARA 11 File information Comments

SHA256 hash: 994c2c0d2e853b66344f28f6e25ad27fdf1e456f01f6f77aac29eb7a706bbf6d
SHA3-384 hash: 652a3c9006fcfd2f2b3e7b99e4542300cbefd62a2f9829d24df5450801110c4d996361fcba72f298516bf255e3c88572
SHA1 hash: 2b9a6d73762f62e89543556ac34c927acb6c1a67
MD5 hash: 311ad10dce9ffc73cfecea9fd4a432b6
humanhash: alanine-pizza-monkey-texas
File name:Proforma Invoice.exe
Download: download sample
Signature Formbook
File size:714'760 bytes
First seen:2024-05-28 06:09:29 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:z/RvKrYCFd6xc86weZhCp9dGE/MhGRcMt6DnSc5NbqgMr92O6iSuwPJT8y8g5amr:E81xc86weZ6P7/0GgD3q/r92OJfkJv7/
TLSH T11AE423543E38D647C63E21F944E10692E7B21E5330A6D3CA8DE0B2ED57F3BE1059668B
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 205cb064d8d4d408 (10 x Formbook, 4 x AgentTesla, 2 x Loki)
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
311
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
994c2c0d2e853b66344f28f6e25ad27fdf1e456f01f6f77aac29eb7a706bbf6d.exe
Verdict:
Malicious activity
Analysis date:
2024-05-28 06:18:38 UTC
Tags:
formbook xloader stealer spyware

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
92.5%
Tags:
Encryption Network Static Kryptik
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Launching a process
Creating a file
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
masquerade overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
AI detected suspicious sample
Allocates memory in foreign processes
Antivirus detection for URL or domain
Found direct / indirect Syscall (likely to bypass EDR)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1448285 Sample: Proforma Invoice.exe Startdate: 28/05/2024 Architecture: WINDOWS Score: 100 28 www.ycwtch.co.uk 2->28 30 www.pricekaboom.com 2->30 32 24 other IPs or domains 2->32 42 Multi AV Scanner detection for domain / URL 2->42 44 Malicious sample detected (through community Yara rule) 2->44 46 Antivirus detection for URL or domain 2->46 48 8 other signatures 2->48 10 Proforma Invoice.exe 3 2->10         started        signatures3 process4 signatures5 60 Writes to foreign memory regions 10->60 62 Allocates memory in foreign processes 10->62 64 Injects a PE file into a foreign processes 10->64 13 RegSvcs.exe 10->13         started        process6 signatures7 66 Maps a DLL or memory area into another process 13->66 16 fnhnqRtnnZQRcHQWZ.exe 13->16 injected process8 signatures9 40 Found direct / indirect Syscall (likely to bypass EDR) 16->40 19 iexpress.exe 13 16->19         started        process10 signatures11 50 Tries to steal Mail credentials (via file / registry access) 19->50 52 Tries to harvest and steal browser information (history, passwords, etc) 19->52 54 Modifies the context of a thread in another process (thread injection) 19->54 56 2 other signatures 19->56 22 fnhnqRtnnZQRcHQWZ.exe 19->22 injected 26 firefox.exe 19->26         started        process12 dnsIp13 34 pricekaboom.com 185.31.240.240, 49712, 49774, 80 ZONEZoneMediaOUEE Estonia 22->34 36 www.0bi8.fun 107.151.241.58, 49718, 49719, 49720 VPSQUANUS United States 22->36 38 9 other IPs or domains 22->38 58 Found direct / indirect Syscall (likely to bypass EDR) 22->58 signatures14
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2024-05-27 07:12:33 UTC
File Type:
PE (.Net Exe)
Extracted files:
12
AV detection:
20 of 24 (83.33%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
8b61fbf60b9bfbb53489044100d6fd13911e2066242bd9b6478eeb622b4ddcb5
MD5 hash:
76a0f69d658268c4105c062e979798d6
SHA1 hash:
a461ecdc39dbfd50ecfaad1d129084c5c8a0458e
SH256 hash:
fb36e835b592e7d7dd9f21db0b12b7fb99eff4d83c981beb66dbe2527399d9e2
MD5 hash:
5eef95ef55462405da2c5f0934832828
SHA1 hash:
01e7d4b5cdf17f6a2098fba3e6674e3bd2edb716
SH256 hash:
238b83f6cac30d0760a927cc3fa499df0de188941f4b01b18b1ae121c88f8632
MD5 hash:
cdd7981922f890085130690fa9b35f80
SHA1 hash:
5f37507f711bb010db6b0c5be5a673e6096c1457
SH256 hash:
f538b417d560b4aa9db7b77fa428369e679329d6075540ff77211b2f8d16804a
MD5 hash:
490e37d2445d321b4ff63790551dc6d3
SHA1 hash:
2cf605cbb538baa2d440aa2f641970cdabbc2ccb
SH256 hash:
da7d4642952377ae7bf7f995b3ef8bf77cb0dae07c1539fd9fa1deca00032e63
MD5 hash:
93ea826d27459a57a800591cb0ea73ed
SHA1 hash:
087b64e58d74d92233cd362beb5e170d1b829440
SH256 hash:
994c2c0d2e853b66344f28f6e25ad27fdf1e456f01f6f77aac29eb7a706bbf6d
MD5 hash:
311ad10dce9ffc73cfecea9fd4a432b6
SHA1 hash:
2b9a6d73762f62e89543556ac34c927acb6c1a67
Detections:
INDICATOR_KB_CERT_7c1118cbbadc95da3752c46e47a27438
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_KB_CERT_7c1118cbbadc95da3752c46e47a27438
Author:ditekSHen
Description:Detects executables signed with stolen, revoked or invalid certificates
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments