MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 afbcc4589635ef9e83579c9865d99e7b454f827e5ae02b8248db0fc73d9553c4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments

SHA256 hash: afbcc4589635ef9e83579c9865d99e7b454f827e5ae02b8248db0fc73d9553c4
SHA3-384 hash: dcbeecafd84b5779b55ddf05757093c27c128f453223866dd8bf73910aed88bb63a5aa5428296354e3e055ec95cb4ac6
SHA1 hash: a491ba22cc0b212d40596b0e55c94cd91b21c1f3
MD5 hash: b3a6049df6caece43dfe7484f80519c4
humanhash: high-michigan-uncle-indigo
File name:FINAL SELECTION SAMPLE QUOTATION.exe
Download: download sample
Signature Formbook
File size:634'880 bytes
First seen:2023-10-23 15:19:11 UTC
Last seen:2023-10-23 17:46:41 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 12288:ozfqBAfWF5ImLXVo3BHl2hHmR/nt/UjxnOCNW8VIHxCkD:oT6GWFOmLFoRF2hHmBnVUNOf8VIHH
Threatray 358 similar samples on MalwareBazaar
TLSH T1A4D4125823A9D72ED4792FF68461E7A0CBF9F806A922D60A1CC510DD4B37FA45460FE3
TrID 61.9% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.1% (.SCR) Windows screen saver (13097/50/3)
8.9% (.EXE) Win64 Executable (generic) (10523/12/4)
5.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon cccccccccccc3345 (17 x AgentTesla, 5 x Formbook, 1 x Loki)
Reporter cocaman
Tags:exe FormBook QUOTATION

Intelligence


File Origin
# of uploads :
63
# of downloads :
320
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
FINAL SELECTION SAMPLE QUOTATION.exe
Verdict:
Malicious activity
Analysis date:
2023-10-23 15:28:33 UTC
Tags:
formbook xloader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Sending a custom TCP request
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Сreating synchronization primitives
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2023-10-16 00:55:31 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
24 of 38 (63.16%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Checks computer location settings
Unpacked files
SH256 hash:
eb3c14db4a7fe19d173136aed70921e64e0f45381a556f0f87ecb0f4f9ce8a8e
MD5 hash:
f95951ec1268bf89deb167d4ad8074c8
SHA1 hash:
f63707eea9536bddd0abb93683342b53c1e850a4
SH256 hash:
be4b62dde8ea819da76e898b0e64a7858be2e5f598233ed0d5474e0996db52b1
MD5 hash:
9aa83a0233f21419a96f5a1201adb4aa
SHA1 hash:
7fa0fe91070505550da96f11698259749ba824db
SH256 hash:
1ef4443878b6b4dece443767588df28b1ec9c6517317021ca05a2136414af0fe
MD5 hash:
1e191db81072a1bfc9350e5ef0d66c99
SHA1 hash:
34bae2bdef0a8cb3f6b51aefd75719dee29e74ea
SH256 hash:
0ca7e1e98517e30ed8c90b8af0b3a85b5669fec07cc50f44f5b8e0bf25768183
MD5 hash:
dbf0b8e07869bb1bf9bd00cc784a8cfc
SHA1 hash:
08e89207eda56a012422a37a2de481f227cebd89
SH256 hash:
afbcc4589635ef9e83579c9865d99e7b454f827e5ae02b8248db0fc73d9553c4
MD5 hash:
b3a6049df6caece43dfe7484f80519c4
SHA1 hash:
a491ba22cc0b212d40596b0e55c94cd91b21c1f3
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe afbcc4589635ef9e83579c9865d99e7b454f827e5ae02b8248db0fc73d9553c4

(this sample)

  
Delivery method
Other

Comments