MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e8e0f125d909bafae93f469222f2cfbcb30585e03825d8442c8934a92fdd6c89. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 10


Intelligence 10 IOCs YARA 2 File information Comments

SHA256 hash: e8e0f125d909bafae93f469222f2cfbcb30585e03825d8442c8934a92fdd6c89
SHA3-384 hash: 768a2f442f7235b7ac062d1c01ee33903dd790f372ea37c51e9dc9cd9812a415b1539453212ab4a254f64dde2896ce50
SHA1 hash: ba2015ac758975b925ed54064fc924456e9a5cbe
MD5 hash: 94fdb829cf870f231b417c96012fdd14
humanhash: four-october-gee-dakota
File name:Sipariş PO CBV87654468,pdf.exe
Download: download sample
Signature Formbook
File size:518'656 bytes
First seen:2022-02-08 08:05:40 UTC
Last seen:2022-02-08 10:19:09 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 6144:la5nANuPIJDcVdf2d90jGrZolku7veZn3QLyQMXWRXFtmBfb9ykV:lkx6gV1AKydgkuKZApd9FMHykV
Threatray 13'146 similar samples on MalwareBazaar
TLSH T159B47B2F49BE113AC6BCCB7198C0CE1FB826D5963977691D2A9661D805232F375C223F
Reporter abuse_ch
Tags:exe FormBook geo TUR

Intelligence


File Origin
# of uploads :
2
# of downloads :
153
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
DNS request
Creating a window
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed replace.exe
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-02-08 08:06:12 UTC
File Type:
PE (.Net Exe)
Extracted files:
17
AV detection:
23 of 28 (82.14%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  4/10
Tags:
n/a
Behaviour
Checks processor information in registry
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Drops file in Windows directory
Unpacked files
SH256 hash:
52aa7c16a6eb4c879d8a879c8656c693cdbf77f418992d7bb932f46aba26732d
MD5 hash:
cb6ce91ee0ad5ebecb34230447253091
SHA1 hash:
b70fcf60d705b9414ad3b6b997412e7ad75e96a3
SH256 hash:
0cc119786b104cf0aa261a208bf38802b339774ff3d7a42afcd8329d2d7d21c9
MD5 hash:
263b5190f7ac42d83c756dcdf38147bb
SHA1 hash:
78f419fe3936ed7d603706c47230cd3e6ff79ffe
SH256 hash:
3a02d82ee9eb8883077a8feb7674e6ee84ced240fa948c8b8670176969202dc7
MD5 hash:
5cd20397fa7a8da9dcedb027e675e76e
SHA1 hash:
53c47adb66b2bd5647125fcf079bd541a21fbe62
SH256 hash:
e8e0f125d909bafae93f469222f2cfbcb30585e03825d8442c8934a92fdd6c89
MD5 hash:
94fdb829cf870f231b417c96012fdd14
SHA1 hash:
ba2015ac758975b925ed54064fc924456e9a5cbe
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments