MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ca8157919b90d7a631653dacf8e1bf9e9f7330e4afedb2d0fb9154e405a8b415. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 15
| SHA256 hash: | ca8157919b90d7a631653dacf8e1bf9e9f7330e4afedb2d0fb9154e405a8b415 |
|---|---|
| SHA3-384 hash: | 464f2a797d5382d18632a12b63d9e597dd8f65d67dfb90ecb1e2e768b6e57eaeacbf628941a89497963a8c816bb49c21 |
| SHA1 hash: | 313a276fb05075a864c6d8300417eaafc909a2eb |
| MD5 hash: | 685cf5c7b1f587dfe9b8a7cc8df2e4fa |
| humanhash: | winter-yellow-blue-summer |
| File name: | DHL_documentos_98757646578679087643524346576.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 1'073'265 bytes |
| First seen: | 2024-02-06 19:39:53 UTC |
| Last seen: | 2024-02-06 21:32:22 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | d3bf8a7746a8d1ee8f6e5960c3f69378 (247 x Formbook, 75 x AgentTesla, 64 x SnakeKeylogger) |
| ssdeep | 24576:cRmJkcoQricOIQxiZY1ianyNQOzrbRRS3SOfRe1LB:JJZoQrbTFZY1iayNQOzeSpb |
| Threatray | 2'792 similar samples on MalwareBazaar |
| TLSH | T17C35BF13B8C28025D5739AF29E7AF32A593EAD670227C15B37C42F560F61447AF29722 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4504/4/1) |
| File icon (PE): | |
| dhash icon | 70b071f0f0b0f0f0 (1 x Formbook, 1 x AgentTesla) |
| Reporter | |
| Tags: | AgentTesla exe FormBook |
Intelligence
File Origin
CAVendor Threat Intelligence
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
d6be3ce60c7585b89ff180e61027f1c0259975b5c4b3d315fc9a70ee46e5392e
4a0a4e9caa9ec0c910beb5023912bdc59e0d07d8a5d6162dd265740630d9268b
5769990f534b9e77b10af7b86276d41673e4e5e81ee2be5768f838e838299cff
e7236fe777e772afa5fe027e6013318ae8724059ee3d05101771d4528e7fc5b6
1d411c7bc92cb31171c0f02d34491ce6ee96eed6181e5cb075092209fdd60733
667ade680488ead36e7e6cd112f953212c964c0dcbef2fe88923811df818e161
1730345fea7a9812b05c73cc2fe4791597f87d7ed40018c127c94f7066173353
aa0d7a869139a6e9e4706324b519e9571241367507559f01ad6f9ddf4687693e
b909af5762d7adef435ec0cb9afd8752d171952dc796d9a7269d2b1838e31225
9fed1695a089e3f2a246b6f9f23f096deaab55b31e9a133db47dbdd83ca4f126
ca8157919b90d7a631653dacf8e1bf9e9f7330e4afedb2d0fb9154e405a8b415
4d32e2790a7a84c1cf62be213293d84087c4fa7cb53431da4a25d805f1827d12
6262a2af64ffe825409bcc421ee49d5059c119f31e1aecadeb54224d732b6f66
03b39b5ae27efd95eb42ff9fea9a9fbaf6a381d5a7c8cc34d12be9d6b06248c1
4707037ad06f9050346dfc8046cbd3d55c93a16fa346d367caeb56068cdf0329
3d79bf5d780b6770babf2f2cba5549a01992d4e77f797292e2f4a3ecd668379c
56dc031aa91579dc52c287554375c2cbea9aa02601ec4a50ecb3ad7af014dead
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTeslaV2 |
|---|---|
| Author: | ditekshen |
| Description: | AgenetTesla Type 2 Keylogger payload |
| Rule name: | AgentTeslaV3 |
|---|---|
| Author: | ditekshen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | AutoIt |
|---|---|
| Author: | Jean-Philippe Teissier / @Jipe_ |
| Description: | AutoIT packer |
| Rule name: | AutoIT_Compiled |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies compiled AutoIT script (as EXE). This rule by itself does NOT necessarily mean the detected file is malicious. |
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerCheck__RemoteAPI |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing Windows vault credential objects. Observed in infostealers |
| Rule name: | maldoc_getEIP_method_1 |
|---|---|
| Author: | Didier Stevens (https://DidierStevens.com) |
| Rule name: | malware_Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | MALWARE_Win_AgentTeslaV2 |
|---|---|
| Author: | ditekSHen |
| Description: | AgenetTesla Type 2 Keylogger payload |
| Rule name: | MD5_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for MD5 constants |
| Rule name: | meth_get_eip |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Windows_Trojan_AgentTesla_ebf431a8 |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.