MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 e8aefc580523d6bd8d0c356333e540087f3ab3c96cf153f0d33188e5c4b54510. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 16
| SHA256 hash: | e8aefc580523d6bd8d0c356333e540087f3ab3c96cf153f0d33188e5c4b54510 |
|---|---|
| SHA3-384 hash: | a559c1a80f18ce5308e939b0de5546883d75663ab452dc8a45405d2f0ce5ad412a29b90332206f286cac550a56374617 |
| SHA1 hash: | cdc1ad01d3188379848cf08575ec4e86eeff3700 |
| MD5 hash: | 8dcb32043c0fd55f9b13b3741c85ed25 |
| humanhash: | pip-floor-alabama-papa |
| File name: | SecuriteInfo.com.Trojan.Inject4.59820.4559.1625 |
| Download: | download sample |
| Signature | Formbook |
| File size: | 686'592 bytes |
| First seen: | 2023-12-14 08:29:06 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:+c0oLtpF2IX1sscCY2UZtc5r7HfxObzYFbrItN:+zgT8IXK2hhdDJObUMt |
| TLSH | T1D2E4CF4D57204297F0082B75DABD3F1A02601C7C79D1EBE4F9A67A1BEDE6BA6143301B |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| File icon (PE): | |
| dhash icon | 6dd2d312dbc8cc49 (94 x Formbook, 5 x AgentTesla) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
# of uploads :
1
# of downloads :
350
Origin country :
FRVendor Threat Intelligence
Detection:
Formbook
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a window
Sending a custom TCP request
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
masquerade packed
Verdict:
Malicious
Labled as:
Win/malicious_confidence_100%
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Formbook
Verdict:
Malicious
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Score:
100%
Verdict:
Malware
File Type:
PE
Detection:
formbook
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-12-14 05:46:58 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
18 of 23 (78.26%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
formbook
Score:
10/10
Tags:
family:formbook campaign:he2a rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook payload
Formbook
Unpacked files
SH256 hash:
e8aefc580523d6bd8d0c356333e540087f3ab3c96cf153f0d33188e5c4b54510
MD5 hash:
8dcb32043c0fd55f9b13b3741c85ed25
SHA1 hash:
cdc1ad01d3188379848cf08575ec4e86eeff3700
Malware family:
FormBook
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.