MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 819453cf1ae051083e60fc82a6125798ab8f94385d65bb2c1920cb7579df6772. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 6 File information Comments

SHA256 hash: 819453cf1ae051083e60fc82a6125798ab8f94385d65bb2c1920cb7579df6772
SHA3-384 hash: 7d584efb1c008ccffe1500d13b191c2d3d94dab7cd49a690aa4d0950c8c0cc127d0a67f3164561719247a8c3ad84a4d3
SHA1 hash: 5bc92573e456b9d98c90bda6ce00fb85d17b5f06
MD5 hash: e1e032aa58ed92552518651f55a4ccdc
humanhash: colorado-hawaii-coffee-don
File name:remittance_20Nov2024_163550.exe
Download: download sample
Signature Formbook
File size:796'672 bytes
First seen:2024-11-20 06:57:18 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 24576:KQ3Ag1Scj0glx3oLsq4Ymiacm4G2YaVlR:KQQyxggvbqbmoopaVlR
TLSH T119052390B7058526CD6D2BB749938356073B6E113E0EC38C048D2CDD97DBB09B6A9BDB
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
File icon (PE):PE icon
dhash icon c0d084d4ccdcece0 (4 x Formbook, 3 x AgentTesla, 2 x Loki)
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
416
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
remittance_20Nov2024_163550.exe
Verdict:
No threats detected
Analysis date:
2024-11-20 07:13:17 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
agenttesla virus gates shell
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Creating a process with a hidden window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Adding an exclusion to Microsoft Defender
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed packed packer_detected vbnet
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1559136 Sample: remittance_20Nov2024_163550.exe Startdate: 20/11/2024 Architecture: WINDOWS Score: 100 24 Antivirus / Scanner detection for submitted sample 2->24 26 Multi AV Scanner detection for submitted file 2->26 28 Yara detected FormBook 2->28 30 5 other signatures 2->30 7 remittance_20Nov2024_163550.exe 4 2->7         started        process3 file4 22 C:\...\remittance_20Nov2024_163550.exe.log, ASCII 7->22 dropped 32 Adds a directory exclusion to Windows Defender 7->32 34 Injects a PE file into a foreign processes 7->34 11 powershell.exe 23 7->11         started        14 remittance_20Nov2024_163550.exe 7->14         started        16 remittance_20Nov2024_163550.exe 7->16         started        signatures5 process6 signatures7 36 Loading BitLocker PowerShell Module 11->36 18 WmiPrvSE.exe 11->18         started        20 conhost.exe 11->20         started        process8
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2024-11-20 02:10:55 UTC
File Type:
PE (.Net Exe)
Extracted files:
15
AV detection:
19 of 24 (79.17%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook unknown_loader_037
Similar samples:
Result
Malware family:
n/a
Score:
  8/10
Tags:
discovery execution
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Checks computer location settings
Command and Scripting Interpreter: PowerShell
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
1ddee908506d9d8cfbb723dd94058703b4a983549efea6601612eb7dec4a196f
MD5 hash:
4f0686d80d7e3f89d39614267d331078
SHA1 hash:
ecbb61681eaaa2d3f18e84cf87cefc5b11c15dae
SH256 hash:
07a499a390859435673f4bbc73bb255f3b34f2e0336dfe2985f5eec308266e10
MD5 hash:
831f302f37da2d826c95d876ca84796f
SHA1 hash:
b3fb6e70cba5dbfa01627d256a537b23c2e480cb
SH256 hash:
42845ecc42abd302d832179057f11d269f8c7ce4bf324d256f35f5bca1ca45b6
MD5 hash:
0da34a44ee4876dd5e35939af02f1d32
SHA1 hash:
83109ca5bd5178b9f409a2eeb14dc0763df57729
Detections:
INDICATOR_EXE_Packed_SmartAssembly
Parent samples :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 hash:
ff2ce7d12290916c3d07a49ba1f211ff7de4b11a45f85e0e93653ff20978e2f1
MD5 hash:
5847401c8df0d605a475c17ab377fba4
SHA1 hash:
76edd5a085886991cd488d294af33de2a0ba0fbf
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
819453cf1ae051083e60fc82a6125798ab8f94385d65bb2c1920cb7579df6772
MD5 hash:
e1e032aa58ed92552518651f55a4ccdc
SHA1 hash:
5bc92573e456b9d98c90bda6ce00fb85d17b5f06
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments