MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 80639535a88aa7662bb05425e5c1c3520c7642da20a0feaed308fec754661e89. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 8 File information Comments

SHA256 hash: 80639535a88aa7662bb05425e5c1c3520c7642da20a0feaed308fec754661e89
SHA3-384 hash: 65e928603aee827b7c630aff8058bacb8eb01464cb8455df96d383c770940b71a12e8cec98a6c712cda4d6cd4806ab9a
SHA1 hash: 11c7e7e4388044514f499bf63af99c6aebe14e13
MD5 hash: eb7415c6ed5d31b69c535afeed1ad3ac
humanhash: nuts-hotel-delta-five
File name:80639535a88aa7662bb05425e5c1c3520c7642da20a0feaed308fec754661e89
Download: download sample
Signature Formbook
File size:916'992 bytes
First seen:2025-01-10 14:50:42 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'747 x AgentTesla, 19'638 x Formbook, 12'244 x SnakeKeylogger)
ssdeep 12288:00MPku+l0CPP/NLsIqFse6TU/L5d+gAk/YoYmw4VsXHC+MsM/VDp6556IgJoxKR:wPd+p/us4z5d+gdYoYbDS+MR9DvZ
TLSH T17D15CFC0373AB711DE7CA670882AEDB823652E787000F9E66DDD27D7759C7126A18F06
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter adrian__luca
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
363
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
80639535a88aa7662bb05425e5c1c3520c7642da20a0feaed308fec754661e89
Verdict:
No threats detected
Analysis date:
2025-01-11 00:19:31 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
91.7%
Tags:
shell virus msil
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Searching for synchronization primitives
Creating a window
Creating a process with a hidden window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Launching the default Windows debugger (dwwin.exe)
Searching for the window
Adding an exclusion to Microsoft Defender
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
packed packed packer_detected
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad.spyw
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Found direct / indirect Syscall (likely to bypass EDR)
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Suricata IDS alerts for network traffic
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1587945 Sample: QmBbqpEHu0.exe Startdate: 10/01/2025 Architecture: WINDOWS Score: 100 37 www.sssvip2.shop 2->37 39 www.hsa.world 2->39 41 7 other IPs or domains 2->41 49 Suricata IDS alerts for network traffic 2->49 51 Antivirus / Scanner detection for submitted sample 2->51 53 Multi AV Scanner detection for submitted file 2->53 55 5 other signatures 2->55 10 QmBbqpEHu0.exe 4 2->10         started        signatures3 process4 file5 35 C:\Users\user\AppData\...\QmBbqpEHu0.exe.log, ASCII 10->35 dropped 67 Adds a directory exclusion to Windows Defender 10->67 69 Injects a PE file into a foreign processes 10->69 14 QmBbqpEHu0.exe 10->14         started        17 powershell.exe 23 10->17         started        signatures6 process7 signatures8 71 Maps a DLL or memory area into another process 14->71 19 cqvjCApYGBKzop.exe 14->19 injected 73 Loading BitLocker PowerShell Module 17->73 22 WmiPrvSE.exe 17->22         started        24 conhost.exe 17->24         started        process9 signatures10 57 Found direct / indirect Syscall (likely to bypass EDR) 19->57 26 finger.exe 13 19->26         started        process11 signatures12 59 Tries to steal Mail credentials (via file / registry access) 26->59 61 Tries to harvest and steal browser information (history, passwords, etc) 26->61 63 Modifies the context of a thread in another process (thread injection) 26->63 65 3 other signatures 26->65 29 cqvjCApYGBKzop.exe 26->29 injected 33 firefox.exe 26->33         started        process13 dnsIp14 43 dutchdubliners.online 37.97.254.27, 50017, 50018, 50019 TRANSIP-ASAmsterdamtheNetherlandsNL Netherlands 29->43 45 www.allstary.top 199.193.6.134, 50021, 50022, 50023 NAMECHEAP-NETUS United States 29->45 47 4 other IPs or domains 29->47 75 Found direct / indirect Syscall (likely to bypass EDR) 29->75 signatures15
Threat name:
ByteCode-MSIL.Trojan.RedLineStealer
Status:
Malicious
First seen:
2024-12-17 09:44:22 UTC
File Type:
PE (.Net Exe)
Extracted files:
41
AV detection:
30 of 38 (78.95%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
unknown_loader_037
Similar samples:
Result
Malware family:
n/a
Score:
  8/10
Tags:
discovery execution
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Checks computer location settings
Command and Scripting Interpreter: PowerShell
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
2b4cd14223217cdf4a473aafbce1f97280f1c850e5e896bd3229eecec980b481
MD5 hash:
05d518851a6f46cfbe4d3c04dfec6c76
SHA1 hash:
a69b3d0375be81cbfc48b5ad97d6a54c49fac994
SH256 hash:
117c984a4b6c0bc0d29ee3bee08babe51bf8e5e9288726974c200fd5ca58ed10
MD5 hash:
bc07fcf586482a89d878684072409c5a
SHA1 hash:
ca195505dd9659666eb029983f6e189ce316ae9e
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24
SH256 hash:
b46a34cb56ad81dc8605488928115fc58a46eb9e21bdd94af8dde4fdbbd62b5f
MD5 hash:
a7693c56455b201088fd7a02c2199080
SHA1 hash:
3ec63336f30f3d8438f7cbf5c2bb4f8dba2608c8
SH256 hash:
664bcd638fa4c7d08b3251930d5f88df5e5f812cc815843e9dfbe68460057cd3
MD5 hash:
57989fc100f42bf05ca91953a1d1e6ef
SHA1 hash:
2df68d6a676fed7815a5dec151d083eb1d0b07f9
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
80639535a88aa7662bb05425e5c1c3520c7642da20a0feaed308fec754661e89
MD5 hash:
eb7415c6ed5d31b69c535afeed1ad3ac
SHA1 hash:
11c7e7e4388044514f499bf63af99c6aebe14e13
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTesla_DIFF_Common_Strings_01
Author:schmidtsz
Description:Identify partial Agent Tesla strings
Rule name:golang_david_CSC846
Author:David
Description:CSC-846 Golang
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments