MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8a10c4603e23396019441bb86f79c1a24cb9ce79e6c897b0defc394438a09fec. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: 8a10c4603e23396019441bb86f79c1a24cb9ce79e6c897b0defc394438a09fec
SHA3-384 hash: 316d1fa78b5ecfcb611fd3faf79d93cc47100d675ae6df1fbb646f6f06bda7f8601754f4800688457ba369091575bae5
SHA1 hash: 748e40528942739f4697d2e45bf0a878a5daf2e9
MD5 hash: bbd64e0556c287e1b2ab75a0a70c3bbc
humanhash: lion-minnesota-football-purple
File name:SecuriteInfo.com.Trojan.GenericKD.49237380.1539.17473
Download: download sample
Signature Formbook
File size:1'178'624 bytes
First seen:2022-06-24 23:18:44 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'609 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 24576:96/17RGFOWFXi05MlSefzWTJEFg2d2pbqPiYx3lH:O7H0L5MbfSOF3d2pw3Fl
TLSH T12F452A9A311C71EEC897C13189985C64AA503CAF9B1B410B9027359E9E7C787FF2D1FA
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon e0e8ccd4e0968ae0 (5 x RemcosRAT, 3 x AgentTesla, 1 x Formbook)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
267
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Launching a process
Creating a file
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
formbook packed wacatac
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 652109 Sample: SecuriteInfo.com.Trojan.Gen... Startdate: 25/06/2022 Architecture: WINDOWS Score: 100 38 Malicious sample detected (through community Yara rule) 2->38 40 Antivirus detection for URL or domain 2->40 42 Multi AV Scanner detection for submitted file 2->42 44 5 other signatures 2->44 11 SecuriteInfo.com.Trojan.GenericKD.49237380.1539.exe 3 2->11         started        15 explorer.exe 99 2->15         started        process3 file4 32 SecuriteInfo.com.T...237380.1539.exe.log, ASCII 11->32 dropped 60 Writes to foreign memory regions 11->60 62 Injects a PE file into a foreign processes 11->62 17 RegSvcs.exe 3 11->17         started        signatures5 process6 signatures7 34 Tries to detect virtualization through RDTSC time measurements 17->34 36 Injects a PE file into a foreign processes 17->36 20 RegSvcs.exe 17->20         started        process8 signatures9 46 Modifies the context of a thread in another process (thread injection) 20->46 48 Maps a DLL or memory area into another process 20->48 50 Sample uses process hollowing technique 20->50 52 Queues an APC in another process (thread injection) 20->52 23 explorer.exe 20->23 injected process10 process11 25 cmmon32.exe 23->25         started        signatures12 54 Modifies the context of a thread in another process (thread injection) 25->54 56 Maps a DLL or memory area into another process 25->56 58 Tries to detect virtualization through RDTSC time measurements 25->58 28 cmd.exe 1 25->28         started        process13 process14 30 conhost.exe 28->30         started       
Threat name:
ByteCode-MSIL.Trojan.Injuke
Status:
Malicious
First seen:
2022-06-24 12:58:06 UTC
File Type:
PE (.Net Exe)
Extracted files:
32
AV detection:
19 of 41 (46.34%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:formbook family:xloader campaign:sdzp loader persistence rat spyware stealer suricata trojan
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Drops file in Program Files directory
Suspicious use of SetThreadContext
Adds Run key to start application
Reads user/profile data of web browsers
Adds policy Run key to start application
Xloader Payload
Formbook
Xloader
suricata: ET MALWARE FormBook CnC Checkin (GET)
suricata: ET MALWARE FormBook CnC Checkin (POST) M2
Unpacked files
SH256 hash:
9d3586083eb9bfb8a0d4bf2c020d4634a325c3d29ff0c381a3cdb1adff3eb6fc
MD5 hash:
2aa1e8604ca85d08b0f11b8503bd8775
SHA1 hash:
84700c7b22be9a2277a9007417424dcee1635a54
SH256 hash:
1536525ea8013a5d6dcf93d4ffd619218e6f5abd600ae73ea21f66d081e6d5e1
MD5 hash:
d17812669364030017e078c405fc3644
SHA1 hash:
6dc4ed769ef5a443d49735441705bdf492cac6f1
SH256 hash:
79823e47436e129def4fba8ee225347a05b7bb27477fb1cc8be6dc9e9ce75696
MD5 hash:
39f524c1ab0eb76dfd79b2852e5e8c39
SHA1 hash:
428018e1701006744e34480b0029982a76d8a57d
SH256 hash:
301a46293311c2c17eb40de7c4aeaef2725f097a1c11d4ad276361667c563643
MD5 hash:
d9db57d8172cfa349833f6d2c2bc8882
SHA1 hash:
2f4a9932cd37b8db7d8977206be38873b2872164
SH256 hash:
8a10c4603e23396019441bb86f79c1a24cb9ce79e6c897b0defc394438a09fec
MD5 hash:
bbd64e0556c287e1b2ab75a0a70c3bbc
SHA1 hash:
748e40528942739f4697d2e45bf0a878a5daf2e9
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments