MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 b9d81be275f394c0a902634f605ab592bcac9ef3bdb0242f4f0b19125f51c824. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 15
| SHA256 hash: | b9d81be275f394c0a902634f605ab592bcac9ef3bdb0242f4f0b19125f51c824 |
|---|---|
| SHA3-384 hash: | 2acf3164cc18ac7dfe69e23da75ff0556a3bbc978fde47b2a8602684127873bac9c3fb48dbfe489d4bcd680b698cdbc9 |
| SHA1 hash: | 237c5343512f472994e7ffe9ee7dac71f104d80e |
| MD5 hash: | a79164a22990bded9173eea4eb176154 |
| humanhash: | florida-nevada-lithium-pasta |
| File name: | rPO-4500628950_pdf.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 1'058'781 bytes |
| First seen: | 2024-02-14 12:26:52 UTC |
| Last seen: | 2024-02-15 15:29:16 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | d3bf8a7746a8d1ee8f6e5960c3f69378 (247 x Formbook, 75 x AgentTesla, 64 x SnakeKeylogger) |
| ssdeep | 24576:MRmJkcoQricOIQxiZY1ia9aeq+fgwfjiwNNq6FGT:ZJZoQrbTFZY1ia1q+fgwfWwvxFG |
| Threatray | 2'744 similar samples on MalwareBazaar |
| TLSH | T1E035D011B6958477C1A223B09FBAF77A9A3C6E360326C15733C42D777EB06416E1A723 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4504/4/1) |
| File icon (PE): | |
| dhash icon | 00525232c8cc2408 (10 x Formbook, 4 x RedLineStealer, 1 x AveMariaRAT) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
BRVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
dd808e48fe04077963b0b9b58b6d162499d8759acf3d046c4c0e1874459f813e
7493d4e7d0dec27d465aa454c60976d7a58e467149b3f4c4b38f19f178bc3ce0
a89f1b8bf251aa358c639ec8a4348359239ce6b00541ba41d6911feec404ebd7
e5b2ac7f9314971e967c9c606b75dfb9766442b1dac9b9bd5fb7f5c848d5ff6b
0dd2c1dff009e4a75caee2529234fcc125d32327acaa268eef3b822a444b21a6
b9d81be275f394c0a902634f605ab592bcac9ef3bdb0242f4f0b19125f51c824
9242b8a3c6395a2f6bf415f8244cf4e0ded94860543c2b9d4b8bee8d30c5351d
cc62c9aec46b27d6b8ac316375b4959ff2da7d71fd1efdcd07dd64dbf532c7c8
a12d4eb39d013979ccc3f38a318b9efba8c50236d8c335b6a3a77cb16706f8f9
ccdb59873a1a5c0bc377b8854dedf692a10c9c4c9231e0ebff9365ca2e779db9
863819135c6ff8bc850625c3db84239583c687cb0d8e1a6630adcb9e12b9862b
78d5d3cab432a0a71ca0895155e0d7e909edc256ce81d16d109e91e42780296b
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTeslaV2 |
|---|---|
| Author: | ditekshen |
| Description: | AgenetTesla Type 2 Keylogger payload |
| Rule name: | AgentTeslaV3 |
|---|---|
| Author: | ditekshen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | AutoIt |
|---|---|
| Author: | Jean-Philippe Teissier / @Jipe_ |
| Description: | AutoIT packer |
| Rule name: | AutoIT_Compiled |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies compiled AutoIT script (as EXE). This rule by itself does NOT necessarily mean the detected file is malicious. |
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerCheck__RemoteAPI |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing Windows vault credential objects. Observed in infostealers |
| Rule name: | maldoc_getEIP_method_1 |
|---|---|
| Author: | Didier Stevens (https://DidierStevens.com) |
| Rule name: | malware_Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | MALWARE_Win_AgentTeslaV2 |
|---|---|
| Author: | ditekSHen |
| Description: | AgenetTesla Type 2 Keylogger payload |
| Rule name: | MD5_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for MD5 constants |
| Rule name: | meth_get_eip |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Windows_Trojan_AgentTesla_ebf431a8 |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.