MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c3bce19ca32fe499888cec1530bef701ba3d11d7fba776945a2e1245cb162a38. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 17


Intelligence 17 IOCs YARA 22 File information Comments

SHA256 hash: c3bce19ca32fe499888cec1530bef701ba3d11d7fba776945a2e1245cb162a38
SHA3-384 hash: 18b689319b3a1ff7790d3bfe8da678134492d7dd09b2225e5fbdb4b08af8fd28aa03be9e5ee05e1515d69b33e63e1a6f
SHA1 hash: 460d630eeb604473a3f1ab1f4f8ea54c1acf2fa2
MD5 hash: e3f70a76561e6e1f489849ef37b363c9
humanhash: whiskey-maryland-zulu-vermont
File name:RFQ SATPL25-PO7488545..exe
Download: download sample
Signature Formbook
File size:837'632 bytes
First seen:2025-09-09 13:13:39 UTC
Last seen:2025-09-15 06:57:26 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:CMFnjrrZumIL3GfTIGF3QpMcb6UA4H444t:CMV/ZnIwkMc04H444t
Threatray 971 similar samples on MalwareBazaar
TLSH T1D905018D7F14A971E414BEB59B05A730C09BAD41B220FF661DC076932EF66C4FB87A42
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter adrian__luca
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
96
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
RFQ SATPL25-PO7488545..exe
Verdict:
Malicious activity
Analysis date:
2025-09-09 13:21:53 UTC
Tags:
netreactor auto-sch-xml formbook xloader stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
virus micro msil
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Creating a process with a hidden window
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a file in the %temp% directory
Launching a process
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Adding an exclusion to Microsoft Defender
Enabling autorun by creating a file
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
obfuscated obfuscated packed packed packer_detected
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-09-05T00:08:00Z UTC
Last seen:
2025-09-05T00:08:00Z UTC
Hits:
~100
Verdict:
inconclusive
YARA:
10 match(es)
Tags:
.Net Executable Managed .NET PE (Portable Executable) PE File Layout SOS: 0.40 Win 32 Exe x86
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2025-09-05 03:01:13 UTC
File Type:
PE (.Net Exe)
Extracted files:
12
AV detection:
22 of 24 (91.67%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
discovery execution persistence
Behaviour
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Checks computer location settings
Command and Scripting Interpreter: PowerShell
Unpacked files
SH256 hash:
c3bce19ca32fe499888cec1530bef701ba3d11d7fba776945a2e1245cb162a38
MD5 hash:
e3f70a76561e6e1f489849ef37b363c9
SHA1 hash:
460d630eeb604473a3f1ab1f4f8ea54c1acf2fa2
SH256 hash:
3e674b562fe0906e2cd4769ba39466254cfeafb473d8900000dd42d47b5719bb
MD5 hash:
506336e740ccff4d4f5d5bc03bf83c0b
SHA1 hash:
43e9121ca476f98b0e629bca933eb9ebee10fe31
SH256 hash:
e50b0550616c4ea9dc2d18d75084f50e6e7da2ccaa2c77a439026957105aad8f
MD5 hash:
540148a4209d7e2b88d0e24b919c2834
SHA1 hash:
5a2042f9c9946e57d02d0d4e9a1ba2c5b1246a1e
Detections:
SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
c9098d1cbef754c5027241c9bb463106ecc3a6abf1134d7afd6174c26ab65ec1
MD5 hash:
278d404cf7b8a220f2328f4c4dac9b27
SHA1 hash:
bda433311da8821960192d87009696b13c3c020f
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
0d9a7bd65a7b99d26081d42ea1b0362a273a6b7fbaa7be96d783b86e75cf4b86
MD5 hash:
1954acaa3f9a95bc9870a18817205af8
SHA1 hash:
8cb14f83c8ef2f5278aa8d9b2d7864b5cb50fe3a
Detections:
win_formbook_g0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DebuggerCheck__GlobalFlags
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Active
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Thread
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:dgaagas
Author:Harshit
Description:Uses certutil.exe to download a file named test.txt
Rule name:Formbook
Author:kevoreilly
Description:Formbook Payload
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe c3bce19ca32fe499888cec1530bef701ba3d11d7fba776945a2e1245cb162a38

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments