MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8e16e5a2e8da8e98b9caa9c492cd7fa65c4845102a8687309c4b40a921c91f11. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: 8e16e5a2e8da8e98b9caa9c492cd7fa65c4845102a8687309c4b40a921c91f11
SHA3-384 hash: cbd50fa8f0f24b18f785258bfb880eddbca1700d038d71b6520cb28c572dce829c162319048b90f517b4ac74700d257f
SHA1 hash: 0f004fe8f83329756c72d7ef7971c768654e6cf0
MD5 hash: 785cd607539d8903ffcd1c6846ec9016
humanhash: xray-neptune-harry-table
File name:TT copy.exe
Download: download sample
Signature Formbook
File size:572'928 bytes
First seen:2023-07-25 06:41:18 UTC
Last seen:2023-07-25 11:26:52 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:yIqOf6/zrkBH6RZY4cagVJnogRxWm46VpjOgn2P543e:cMOzgUZY4cJYZqjOUgG
Threatray 3'309 similar samples on MalwareBazaar
TLSH T1BEC4231936BD47B9EEE717F26860855187B3AC2B9F30C71A6EE575C3084A74143A232F
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon f4f0d0f171697130 (5 x Formbook, 1 x Loki, 1 x AgentTesla)
Reporter lowmal3
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
6
# of downloads :
249
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
TT copy.exe
Verdict:
No threats detected
Analysis date:
2023-07-25 06:43:49 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Launching a process
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj
Score:
68 / 100
Signature
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-07-25 04:31:44 UTC
File Type:
PE (.Net Exe)
Extracted files:
9
AV detection:
19 of 24 (79.17%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
039e72b646c8abf541b7d6d87e393c5c634fae83309758ee83ae159534691481
MD5 hash:
17eb09e5a18258bbb42396bb29e0a6d0
SHA1 hash:
69658d2a564ebab1586933530eb877826b556c4e
Detections:
XLoader win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
fc67477ee9b396d44ec8e8f94b0e666e15bb105bfc00515cba09d9c33c7357f7
MD5 hash:
b0464ea85f8c39a0971ee714e66eebd7
SHA1 hash:
a60ce444bd774347a40a53ed0b3999b513fb19e7
SH256 hash:
d0d871b7d8aaf739a32b24a451e5bcd6210d25a7830701fc4a7f2e77bfd88a51
MD5 hash:
54406a12ed2b3b07944286ff024f0db5
SHA1 hash:
52c4927b1994928f974b4e31ff14dc7f11df0e87
SH256 hash:
30bb4e52f3984bcdd262d8ad3224ad14d0f2426da93f2479a1e6b94e9fc30155
MD5 hash:
29f9e1147f47779166332425eaf4709a
SHA1 hash:
29bafe2b69c148d3cf7e55feff2498f0810b02dc
SH256 hash:
8e16e5a2e8da8e98b9caa9c492cd7fa65c4845102a8687309c4b40a921c91f11
MD5 hash:
785cd607539d8903ffcd1c6846ec9016
SHA1 hash:
0f004fe8f83329756c72d7ef7971c768654e6cf0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 8e16e5a2e8da8e98b9caa9c492cd7fa65c4845102a8687309c4b40a921c91f11

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments