MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 a133d4b98713e10ff269ced474727528256011109c3440bcfb5112a46b836c26. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 13
| SHA256 hash: | a133d4b98713e10ff269ced474727528256011109c3440bcfb5112a46b836c26 |
|---|---|
| SHA3-384 hash: | e38a159959413d90b1838107e9f0605a35c60d2fb04d2820cb8d16688ed6e30e2f255eb8bbfa1a01799cce101eb68adb |
| SHA1 hash: | c299757e2eb69276ba604e114bda9800c22753fb |
| MD5 hash: | ccdc7eb74161dec113cfc651731e3ed2 |
| humanhash: | maryland-ten-bacon-sad |
| File name: | BOQ Inquiry.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 1'245'184 bytes |
| First seen: | 2024-07-26 21:43:50 UTC |
| Last seen: | 2024-07-28 08:27:23 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 948cc502fe9226992dce9417f952fce3 (1'182 x CredentialFlusher, 446 x Formbook, 231 x AgentTesla) |
| ssdeep | 24576:DqDEvCTbMWu7rQYlBQcBiT6rprG8a4Q+GoPcvc9KsTzM:DTvC/MTQYxsWR7a4FGc9 |
| Threatray | 2'761 similar samples on MalwareBazaar |
| TLSH | T14745CF027391C062FFAB92334B5AF6515BBC79260123E61F13A81D79BE701B1563E7A3 |
| TrID | 68.8% (.CPL) Windows Control Panel Item (generic) (57583/11/19) 12.5% (.EXE) Win64 Executable (generic) (10523/12/4) 6.0% (.EXE) Win16 NE executable (generic) (5038/12/1) 5.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.4% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | aae2f3e38383b629 (2'034 x Formbook, 1'183 x CredentialFlusher, 666 x AgentTesla) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
DKVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
075c3cdd24b65c7237271228a2757a4880e778d791689dbaf1652068cc032b2e
5ba8989c1a35884fba54d9536ffc40ad6ab637f00a3c26d7d8fb32f7bb9f094b
a133d4b98713e10ff269ced474727528256011109c3440bcfb5112a46b836c26
da2ff4dcc816f9cf370622ab8143a11bedf02c20c7b40a357ca469b3a51b5623
c8d5530e13df89cdad839be3ae95c87ba3de3629875f485cc6adfaa8d37507b7
2b8946b223d05ee6c5618cd01a33279f313e4538b2b1a1155d6457b9d6a0624b
c45d9207047fdfd8e9e24a927a8865d232f13fdfb2417ae7ddcc8f30a1912510
a71a0892d0395334223e908bb419cbc80bd6e36f5165d6557bf118d0ce9aea46
fb3ab82a156389c11e5e85d8bc210c787e1cc2a75af74466d04a241f4a2728c3
623b3eaacef60fbb1157e0b9f56688971f31385374ea3a9584aea342a2638366
a5edb017a2c0bf9834ff392e81d47ed90dade6e41c0549a8b3e9522e76d2c8c2
cc73d75eff5c3d7a4a1e40777695f259593403492dda902ab4486c8dd9c8398f
156f46b40abc916927a1b178418b0dc9d96ae445ddd88a3ddda75d6329d6363c
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AutoIT_Compiled |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies compiled AutoIT script (as EXE). This rule by itself does NOT necessarily mean the detected file is malicious. |
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | maldoc_find_kernel32_base_method_1 |
|---|---|
| Author: | Didier Stevens (https://DidierStevens.com) |
| Rule name: | pe_detect_tls_callbacks |
|---|
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| AUTH_API | Manipulates User Authorization | ADVAPI32.dll::AllocateAndInitializeSid ADVAPI32.dll::CopySid ADVAPI32.dll::FreeSid ADVAPI32.dll::GetLengthSid ADVAPI32.dll::GetTokenInformation ADVAPI32.dll::GetAce |
| COM_BASE_API | Can Download & Execute components | ole32.dll::CLSIDFromProgID ole32.dll::CoCreateInstance ole32.dll::CoCreateInstanceEx ole32.dll::CoInitializeSecurity ole32.dll::CreateStreamOnHGlobal |
| MULTIMEDIA_API | Can Play Multimedia | WINMM.dll::mciSendStringW WINMM.dll::timeGetTime WINMM.dll::waveOutSetVolume |
| SECURITY_BASE_API | Uses Security Base API | ADVAPI32.dll::AddAce ADVAPI32.dll::AdjustTokenPrivileges ADVAPI32.dll::CheckTokenMembership ADVAPI32.dll::DuplicateTokenEx ADVAPI32.dll::GetAclInformation ADVAPI32.dll::GetSecurityDescriptorDacl |
| SHELL_API | Manipulates System Shell | SHELL32.dll::ShellExecuteExW SHELL32.dll::ShellExecuteW SHELL32.dll::SHFileOperationW |
| WIN32_PROCESS_API | Can Create Process and Threads | ADVAPI32.dll::CreateProcessAsUserW KERNEL32.dll::CreateProcessW ADVAPI32.dll::CreateProcessWithLogonW KERNEL32.dll::OpenProcess ADVAPI32.dll::OpenProcessToken ADVAPI32.dll::OpenThreadToken |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::TerminateProcess KERNEL32.dll::SetSystemPowerState KERNEL32.dll::LoadLibraryA KERNEL32.dll::LoadLibraryW KERNEL32.dll::LoadLibraryExW KERNEL32.dll::GetDriveTypeW |
| WIN_BASE_EXEC_API | Can Execute other programs | KERNEL32.dll::WriteConsoleW KERNEL32.dll::ReadConsoleW KERNEL32.dll::SetStdHandle KERNEL32.dll::GetConsoleCP KERNEL32.dll::GetConsoleMode |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::CopyFileExW KERNEL32.dll::CopyFileW KERNEL32.dll::CreateDirectoryW KERNEL32.dll::CreateHardLinkW IPHLPAPI.DLL::IcmpCreateFile KERNEL32.dll::CreateFileW |
| WIN_BASE_USER_API | Retrieves Account Information | KERNEL32.dll::GetComputerNameW ADVAPI32.dll::GetUserNameW ADVAPI32.dll::LogonUserW ADVAPI32.dll::LookupPrivilegeValueW |
| WIN_NETWORK_API | Supports Windows Networking | MPR.dll::WNetAddConnection2W MPR.dll::WNetUseConnectionW |
| WIN_REG_API | Can Manipulate Windows Registry | ADVAPI32.dll::RegConnectRegistryW ADVAPI32.dll::RegCreateKeyExW ADVAPI32.dll::RegDeleteKeyW ADVAPI32.dll::RegOpenKeyExW ADVAPI32.dll::RegQueryValueExW ADVAPI32.dll::RegSetValueExW |
| WIN_USER_API | Performs GUI Actions | USER32.dll::BlockInput USER32.dll::CloseDesktop USER32.dll::CreateMenu USER32.dll::EmptyClipboard USER32.dll::FindWindowExW USER32.dll::FindWindowW |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.