MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 382569a59d1fb65e1d9a987191305ede9fc0f51219ec1b6dc281e21bf1e53db2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 10


Intelligence 10 IOCs YARA 21 File information Comments

SHA256 hash: 382569a59d1fb65e1d9a987191305ede9fc0f51219ec1b6dc281e21bf1e53db2
SHA3-384 hash: 4ecd77ce40a29e22da1e6b5029d94faf6f563ac83140bccc79f31fe2bdba4ad56783d9375a81ccacdea4c33326485a08
SHA1 hash: c65a7a826e24b2edf7755cd127df1526aba4d8e1
MD5 hash: 1b6f267921c6bbfbc7d68a78bc04b801
humanhash: robin-freddie-eight-carolina
File name:SecuriteInfo.com.Trojan.Inject4.61718.21087.16241
Download: download sample
Signature Formbook
File size:611'840 bytes
First seen:2023-10-09 10:50:14 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'606 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:8MYnQ3j67SESV1eXl8OhA90LTpmgI8cb6V8ZvLCl+/AG+FZiGVBkTi/O4wMVf0e4:8BLTpmNFKXl+Z+iGTkYO4wMVf3qxw5o
Threatray 12 similar samples on MalwareBazaar
TLSH T140D4F01463E29A04E7FE5E3A0CE1D5504F7DB457B641CB9E5E41A3EEE6703828600FAE
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
310
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
88 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-10-09 09:03:11 UTC
File Type:
PE (.Net Exe)
Extracted files:
3
AV detection:
18 of 22 (81.82%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
bc8672710aa6cdabaf6792af482c2eac735de82bf940a18d69ddbe655f7f1dc6
MD5 hash:
301239f4a588b98010a970678571cd82
SHA1 hash:
4b668173b36b1cb2b9e30d09d0eb963c99cf8f3c
Detections:
win_formbook_w0 win_formbook_g0
SH256 hash:
e9cfda5e815e0cc4abd0bd1b033a456d99a7c12e6809a4cd90a6aa066269dcba
MD5 hash:
7e10d04f96e992dc2ac2c238033637bc
SHA1 hash:
0dcb97db75c11256f6f0f374e19fad6ddb4f65db
SH256 hash:
c822e7905c7e5e9e8b69d03679d4e1308f35e20a8ee234cabd4557729b4d5a16
MD5 hash:
34b81034ec25e16fdfc8ef826f991be1
SHA1 hash:
f0f480830b9fcd75f66d9319e90fb85030cf99ad
SH256 hash:
65e47578274d16be1be0f50767bad0af16930df43556dd23d7ad5e4adc2bcbe3
MD5 hash:
848b847cd19805d19235b5acb8ef2bef
SHA1 hash:
38100751a4ae45a143232cbacf9bb441b31fb211
SH256 hash:
cd5e0052bba45a55d19106dfd6e6dea0eb4041f83a72da8aeaf7d9d48d963adb
MD5 hash:
9017c9adb0674b22a598ce7ce2db96ae
SHA1 hash:
fcf346d4ac4f3ca6fc9e51882cfcd25e6ad8e549
SH256 hash:
f2696626eb0236b503c7f0cfc68ca6c5fef008cf1e6325b6e7e6c0a2f7e1fab5
MD5 hash:
ecb38d5ab52894f6e4bee4418443b2f9
SHA1 hash:
ac4878ef0b62c88d4d71da76cae6f5af617f2f3c
SH256 hash:
67a3d3c8a72a3d0c683ca5a384f2a47d493d488087c54caffc244fc4189db5a8
MD5 hash:
b8b29e2f836b8c7c43a8f37f7f108fd4
SHA1 hash:
9f6e1704d55c0593021e35f3b48c8b2c9dca3ae6
SH256 hash:
cfed7ba88e627b66496999b8d7258dc22c8925b9575ac677363ed26d344bc48b
MD5 hash:
8a03ac7ba860ce6e0b0f8e0ed7a562aa
SHA1 hash:
89867d692eecfd7a2eab237164230a493ced5cad
SH256 hash:
b5714f6d985ee34da7c252573dd746d8534d45f9d971e63e6827a658dc034547
MD5 hash:
818ba0ba987ab628eb0bc06f81890ac8
SHA1 hash:
693b66781bd61bf008397fcf53c9c959ea06bcd3
SH256 hash:
1407a6a79003a60658977517672db32dcfa954be45ca9810a29021e617f30a89
MD5 hash:
bc05f495fdc8a1a8b440061622fca0af
SHA1 hash:
43671194124a25e18e28f4fdddf6528ee71cb0d5
SH256 hash:
382569a59d1fb65e1d9a987191305ede9fc0f51219ec1b6dc281e21bf1e53db2
MD5 hash:
1b6f267921c6bbfbc7d68a78bc04b801
SHA1 hash:
c65a7a826e24b2edf7755cd127df1526aba4d8e1
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__GlobalFlags
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Active
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Thread
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:pe_no_import_table
Author:qux
Description:Detects exe does not have import table
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Windows_Trojan_Formbook
Author:@malgamy12
Rule name:Windows_Trojan_Formbook_1112e116
Author:Elastic Security
Rule name:win_formbook_w0
Author:@malgamy12

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments