MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fc1bc12b9fd30ac827862bbdcb650af53170b938ad575092afe6f85929d6dae0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 11


Intelligence 11 IOCs YARA 6 File information Comments

SHA256 hash: fc1bc12b9fd30ac827862bbdcb650af53170b938ad575092afe6f85929d6dae0
SHA3-384 hash: 43915c86cec8156189866b22c818685abd52b8747ff8553a7ce4c0dd738245faded6cd9afb061ff0f0a36824f45506fb
SHA1 hash: fc0752aa3164d64ebda6be42971c1dd65c646c14
MD5 hash: d7fd24a871589c5a3de2dc37feec1985
humanhash: march-iowa-wisconsin-crazy
File name:QUOTATION_FEBQTRA00541·PDF.scr
Download: download sample
Signature Formbook
File size:1'310'448 bytes
First seen:2024-02-16 12:24:46 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'607 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 24576:C3ATxFrxIKXn4cJIpr5UmMfB7/lCuwAlNqMG:Y5cJIwDoHAJG
Threatray 6'186 similar samples on MalwareBazaar
TLSH T12C55CF6872783522DE6DC63390E26E0447B79D05AFE7D31B24C4796C2A767FE4B03682
TrID 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.7% (.EXE) Win64 Executable (generic) (10523/12/4)
6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.1% (.EXE) Win32 Executable (generic) (4504/4/1)
File icon (PE):PE icon
dhash icon 7068ccb0b2b2b2f8 (129 x AgentTesla, 54 x SnakeKeylogger, 28 x AveMariaRAT)
Reporter abuse_ch
Tags:exe FormBook scr

Intelligence


File Origin
# of uploads :
1
# of downloads :
317
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Launching a process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla, PureLog Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Check if machine is in data center or colocation facility
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Initial sample is a PE file and has a suspicious name
Installs a global keyboard hook
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected Costura Assembly Loader
Yara detected Generic Downloader
Yara detected PureLog Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.Negasteal
Status:
Malicious
First seen:
2024-02-16 08:54:30 UTC
File Type:
PE (.Net Exe)
Extracted files:
27
AV detection:
20 of 24 (83.33%)
Threat level:
  2/5
Result
Malware family:
Score:
  10/10
Tags:
family:agenttesla family:zgrat keylogger rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
AgentTesla
Detect ZGRat V1
ZGRat
Unpacked files
SH256 hash:
c088ea4aa7702db8493b39d9cb2fe94d660cbb0de4ab87249cea305df4dbf6ab
MD5 hash:
37405dfa2ea48f3c455436818668ab85
SHA1 hash:
0c26eab9f41904e6e81fa850a4bfe9d410805ef8
Detections:
AgentTesla win_agent_tesla_g2 INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients Agenttesla_type2 INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL INDICATOR_EXE_Packed_GEN01 INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
SH256 hash:
e4e64a44b711259fc238430a6a79fa05d3d1722072a846979eaf8619462ccfb4
MD5 hash:
a71179c8bb4ce57e53cce37b642be749
SHA1 hash:
fc384e3c79cc4e98c45d6d4ff81af6694708e5cf
SH256 hash:
7e5b659c01458d96b665da738397b56a5d77b5b65f901055c1a5a56c321ee029
MD5 hash:
40e0d0a5c3a445c10de55e21616bbbdb
SHA1 hash:
f196eba85ff583b8717cacd9b14a2d4064d3ee0b
Detections:
Typical_Malware_String_Transforms
SH256 hash:
19efdf03cb94895935225795f68bb9abfded1869687367013b8b4eee3cc99372
MD5 hash:
4e29f75c0c51b9dec76955f0382d9541
SHA1 hash:
4899aa8e3f57339cbaec8faab777897a76fe1c3a
SH256 hash:
e2e8e8dbb2be5a02a5e95c5e9951e1307c77b29a16c8ad1e266496b298b5f878
MD5 hash:
84b70f9907dd5930bbd63f57eeb2cd2d
SHA1 hash:
4656f0c15255c847abefacd19e2229c79b43cf15
SH256 hash:
fc1bc12b9fd30ac827862bbdcb650af53170b938ad575092afe6f85929d6dae0
MD5 hash:
d7fd24a871589c5a3de2dc37feec1985
SHA1 hash:
fc0752aa3164d64ebda6be42971c1dd65c646c14
Detections:
INDICATOR_EXE_Packed_SmartAssembly
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_SmartAssembly
Author:ditekSHen
Description:Detects executables packed with SmartAssembly
Rule name:NET
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe fc1bc12b9fd30ac827862bbdcb650af53170b938ad575092afe6f85929d6dae0

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments