MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ddafb7c555ea7194a651ee7fbdc40ef9db4253b9e2e318a16b0a72223eb8b42d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 11


Intelligence 11 IOCs YARA 17 File information Comments

SHA256 hash: ddafb7c555ea7194a651ee7fbdc40ef9db4253b9e2e318a16b0a72223eb8b42d
SHA3-384 hash: 3ad9a4d984e774839043d1d7f1f77bc52e04eb9f76e022ea3657f6384807ceb056dc29f70e74d0e7389071668f226079
SHA1 hash: 01abd7016118b615d7eabe7d8563a8ca7ff640f5
MD5 hash: e94e13a6fc777e36b1ab61607326df29
humanhash: harry-uranus-snake-cup
File name:PO88393.pdf.pif
Download: download sample
Signature Formbook
File size:665'600 bytes
First seen:2023-11-28 08:10:52 UTC
Last seen:2023-11-28 09:18:39 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:tiCQmbCpp/aXtopejidXQ3ma20kd6PeN/m7oSXK7LGUm78oh9MT:AB/aipVXELkEeN/m73W678ovu
Threatray 337 similar samples on MalwareBazaar
TLSH T104E422213374C153DABB83FA743481A317F576868921F5DAAE80F0DE4DE6B20471675B
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 68c4d2d2725a5252 (10 x Formbook, 8 x AgentTesla, 3 x SnakeKeylogger)
Reporter abuse_ch
Tags:exe FormBook pif

Intelligence


File Origin
# of uploads :
2
# of downloads :
302
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Сreating synchronization primitives
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Antivirus detection for URL or domain
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses an obfuscated file name to hide its real file extension (double extension)
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-11-28 06:46:30 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
19 of 37 (51.35%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Gathers system information
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Loads dropped DLL
Unpacked files
SH256 hash:
77e6e9303569a6fbb285d3e0cc3e731a14aabc88f65ba3ed2e2ef91fcd7db9a7
MD5 hash:
5b3c3d50b6de5eb81151f3c2f00e15f8
SHA1 hash:
0ee583b708762675124ac1676df7131f00b57ca3
Detections:
win_formbook_w0 win_formbook_g0
SH256 hash:
2d252f4e016ec0fdf43b40c45ea473d9687df04b6d326901f59e469d34ca8087
MD5 hash:
ec11f84c206e6a5f7429b1d38ccc688f
SHA1 hash:
87b83208141764044bdfbd37403de1691805e658
SH256 hash:
797e57bd74a68f7b4808a213f5c319ee4f4b023bc73088175d4393dfee9fe329
MD5 hash:
3c927935fbd608e7628cc2c5ad7d52fd
SHA1 hash:
ee0c880c0614ac960fd641f7d479233584aed1d8
SH256 hash:
d12aa83167e6ab25974133e071ecd30cf6556fb6f67f83d7e6cf8072e23c0110
MD5 hash:
2d5948d06e90560c320e8438182d5250
SHA1 hash:
df0cead4941d233e2ba1959b1bc899ce7941e49f
SH256 hash:
f5a8f5ded618fd3989fa98a3c2d87c4853d6e10ecb1313cd5ddd7df375336b31
MD5 hash:
243f9990bb7d68a3f6e4d3999800da5b
SHA1 hash:
ba555175d12f19f6288a3574738bcd6c8b747e3b
SH256 hash:
b623a894b3cf70578d29cd12410f1a15cbfe1201ab25216142bc94abe561f217
MD5 hash:
cc3e2fa48348ab94ddbd38c90cbff4af
SHA1 hash:
9479066652fd48520a92aba585f6d8480a21d385
SH256 hash:
d67ba1a344ddcf7fec37af8c7155477c32fe6ebb17a002c16882f78c9f674382
MD5 hash:
a0ec02d585ee1191278dee4378e63ab1
SHA1 hash:
7a066c31aacb2d41149c838d5c3854811a118148
SH256 hash:
0355a2b8fde7418d3a3d61068f9a989a25116bdcc9abc032cf5d9bc74cb880c3
MD5 hash:
823ffd3b981f1ef03e6252bb34e6b8a9
SHA1 hash:
6bffa1523c95fcf418ff7ccb818a05a267ebe46f
SH256 hash:
2355bc912bc1aed4371e23daf0c2d7259a1e4dcfdccefc9abcbc3fa3311d2c09
MD5 hash:
6393549cfe53d15d6e1ecf78b36828c5
SHA1 hash:
69109d923ed8333b84a7383d8e5933fc14d75744
SH256 hash:
73fcc01293431878c944a47e23c20f302580cd7af8ecf6032221286195f9685b
MD5 hash:
e1c9811f3c0a76593753e0184b76bfc1
SHA1 hash:
0969e0c61428d0c50e6e2097037347dc71597781
SH256 hash:
b19e079a734f0169cdde7f898386bd0a426956688f7ee90b4024d2db5f63f382
MD5 hash:
36fe1013abc7172e305574dfcb74f493
SHA1 hash:
07e9b10fb5f0d5837f2a24471e6b6cf6e151fd3e
SH256 hash:
ddafb7c555ea7194a651ee7fbdc40ef9db4253b9e2e318a16b0a72223eb8b42d
MD5 hash:
e94e13a6fc777e36b1ab61607326df29
SHA1 hash:
01abd7016118b615d7eabe7d8563a8ca7ff640f5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__GlobalFlags
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Active
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Thread
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe ddafb7c555ea7194a651ee7fbdc40ef9db4253b9e2e318a16b0a72223eb8b42d

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments