MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 16c6b4c1d616cf406d917ba4bdab7c23fba2752bbe308d0f241eb1f1c57927b8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA File information Comments 1

SHA256 hash: 16c6b4c1d616cf406d917ba4bdab7c23fba2752bbe308d0f241eb1f1c57927b8
SHA3-384 hash: 811dc358de1eaf0b3775585c39686e89222ee596b821358cfcb7f5dd838d2ff3ab9a1a9c9c013f1bf1d8a0cd1e85f3ec
SHA1 hash: aa97cd6186ea6aeb50d52c6690e3aad374c6b555
MD5 hash: 7a8631acfa6ee2a0aca399d09e5ba0b1
humanhash: vegan-jig-asparagus-happy
File name:7a8631acfa6ee2a0aca399d09e5ba0b1
Download: download sample
Signature Formbook
File size:298'492 bytes
First seen:2022-02-16 09:38:08 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 099c0646ea7282d232219f8807883be0 (476 x Formbook, 210 x Loki, 107 x AgentTesla)
ssdeep 6144:owbQBHLz3YsUiY2M6dx8VEt5t2UMFo1nueuXJLzbp1vTn:nQFLTYSY2jaEtCq1hYLPbj
Threatray 9'363 similar samples on MalwareBazaar
TLSH T12C54121DA0C7C0B3DF054A7562F7AB17E3F6F1052252A39367940FAE6A6A38B391C053
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter zbetcheckin
Tags:32 exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
233
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Launching a process
Launching cmd.exe command interpreter
Searching for synchronization primitives
Reading critical registry keys
DNS request
Sending an HTTP GET request
Unauthorized injection to a recently created process by context flags manipulation
Forced shutdown of a system process
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control.exe overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj
Score:
88 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 573168 Sample: vZfduPu4hR Startdate: 16/02/2022 Architecture: WINDOWS Score: 88 16 Found malware configuration 2->16 18 Malicious sample detected (through community Yara rule) 2->18 20 Antivirus detection for URL or domain 2->20 22 4 other signatures 2->22 7 vZfduPu4hR.exe 19 2->7         started        process3 file4 14 C:\Users\user\AppData\Local\Temp\sileax.exe, PE32 7->14 dropped 10 sileax.exe 7->10         started        process5 process6 12 sileax.exe 10->12         started       
Threat name:
Win32.Trojan.NSISInject
Status:
Malicious
First seen:
2022-02-16 09:42:18 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
19 of 28 (67.86%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:nazb loader rat
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Windows directory
Suspicious use of SetThreadContext
Loads dropped DLL
Executes dropped EXE
Xloader Payload
Xloader
Unpacked files
SH256 hash:
4bee8651548f2e8fe11ac5bd9a73d1aa019201926d545f1b1a14f6e3234c0417
MD5 hash:
00ce39661f777c6a4b9388058d979709
SHA1 hash:
5a886b6426ce2a075f205ffba84e43effa9d6a6c
SH256 hash:
46cefb82144befecad954666b8dad593bc57c84009ce8642f7edb15a36436803
MD5 hash:
730577b496a5d7f00958c13e92143cea
SHA1 hash:
70ac754c76726caabf442ffd1f4ee874388ed028
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
16c6b4c1d616cf406d917ba4bdab7c23fba2752bbe308d0f241eb1f1c57927b8
MD5 hash:
7a8631acfa6ee2a0aca399d09e5ba0b1
SHA1 hash:
aa97cd6186ea6aeb50d52c6690e3aad374c6b555
Malware family:
XLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 16c6b4c1d616cf406d917ba4bdab7c23fba2752bbe308d0f241eb1f1c57927b8

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-02-16 09:38:10 UTC

url : hxxp://103.167.92.57/ProgramFile/vbc.exe