MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8f05551c8ddd819665aef513ec44d4f0d3f905fe9d8eca05e2d7857606f132f4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 11


Intelligence 11 IOCs YARA 20 File information Comments 1

SHA256 hash: 8f05551c8ddd819665aef513ec44d4f0d3f905fe9d8eca05e2d7857606f132f4
SHA3-384 hash: 3e0563aadae62fb279810c5ae558001b611221cd03751f10620b28dcb0ff777d19c7aa1c0476f70e83d1e368ea46443e
SHA1 hash: 7c0a254a2a2db4dd9dbff900fe59837ac43b0535
MD5 hash: 0ea00cd19382a471a5f599c54dff91f1
humanhash: mars-october-august-winter
File name:0ea00cd19382a471a5f599c54dff91f1
Download: download sample
Signature Formbook
File size:671'744 bytes
First seen:2023-10-18 16:33:56 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'455 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:x+DJ92ISrBKeGo7UymguRDmw9lxUeyqfbsuaHOmhe4LM7J9:s/sBuiUymguRDBb5bXaumhPQ7J
Threatray 33 similar samples on MalwareBazaar
TLSH T1C5E423187ADD6362E2378FFC987440081FB9E6713650DE2E18D8B5ED852970EA112FE7
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer)
Reporter zbetcheckin
Tags:32 exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
313
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Restart of the analyzed sample
Launching the default Windows debugger (dwwin.exe)
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Antivirus detection for URL or domain
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-10-17 21:22:46 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
18 of 23 (78.26%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
b56e7985e277f91e730be6adf33925b7ff58a8560f3f77b39fa31ddb7cc84c9a
MD5 hash:
bd6f83190da1b0fc5b08c87984e890a4
SHA1 hash:
9939d13447ad13b10ccc31462ce52deff8afb832
SH256 hash:
0670b06c7190165b6f408a900770e071df5bb659135406cf018f90e5c040d524
MD5 hash:
cfc77fddfd7a27880db51f6e7b45cfd1
SHA1 hash:
7648ca230e2802c8f6d0ddfa7d4a07e792ea1845
SH256 hash:
de59c3246c72163cfc5d3b5a8aec72ec6a585893a6c7d80fbff35238aabe6027
MD5 hash:
c3b2bcacf04baacd6daae4cf4896872c
SHA1 hash:
b7815d4d77ea49e493898d9ce06061e2c9c83feb
SH256 hash:
ed278807068709bcc74ef7d01ce46682b64d8ec9c8466dc8aaeb92ed75495aaa
MD5 hash:
51e85d063788811778e570139e28ac5a
SHA1 hash:
b3a9f24d4d25c91058e6c1f91e07219423b428fa
SH256 hash:
8a0aec18b2c0e693871328199a19f6431e8f59a594240e026e733093ff9a7eea
MD5 hash:
e726e805b3396fcc193c5b75153798c9
SHA1 hash:
691c3b9bac12d15888ebef579bb937c119036d8b
SH256 hash:
d511c0658340ec9d35d8f08fd22ae55c6aeebcb52dac453040817a6f9ffd7e43
MD5 hash:
3ac67cb9041168e636198401f53d857b
SHA1 hash:
6207398f41db994130c80150a0c2598045e68b45
SH256 hash:
8f05551c8ddd819665aef513ec44d4f0d3f905fe9d8eca05e2d7857606f132f4
MD5 hash:
0ea00cd19382a471a5f599c54dff91f1
SHA1 hash:
7c0a254a2a2db4dd9dbff900fe59837ac43b0535
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__GlobalFlags
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Active
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Thread
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:pe_no_import_table
Author:qux
Description:Detects exe does not have import table
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Windows_Trojan_Formbook
Author:@malgamy12
Rule name:Windows_Trojan_Formbook_1112e116
Author:Elastic Security
Rule name:win_formbook_w0
Author:@malgamy12

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 8f05551c8ddd819665aef513ec44d4f0d3f905fe9d8eca05e2d7857606f132f4

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-10-18 16:33:57 UTC

url : hxxp://107.172.31.18/4d4/audiodgse.exe