MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8a1f57853b44e3702f2758a4ad46225af7fa0a847ee22b0a9f190be5c062869b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 3 File information Comments

SHA256 hash: 8a1f57853b44e3702f2758a4ad46225af7fa0a847ee22b0a9f190be5c062869b
SHA3-384 hash: 4c657aad8e8de448d9c459aeb0de994a87985b7b84fef5a0e4d5343b0664c4fb047c0b138a9149ccb8fb0281040a32b7
SHA1 hash: a52d0f6ec60908b056727c9af9ceec563f90de35
MD5 hash: bcae62255fcd6391b3ea099ce345209e
humanhash: papa-island-emma-sweet
File name:bcae62255fcd6391b3ea099ce345209e.exe
Download: download sample
Signature Formbook
File size:734'208 bytes
First seen:2023-04-24 14:35:32 UTC
Last seen:2023-05-13 22:47:43 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:wjgjjLkCS3b5GDo5w/8u13IwR1Cf6Vfj+TktHNjmKkjDv:wjgjjLkCSL5H5w/VYSVfiYrzkXv
Threatray 2'823 similar samples on MalwareBazaar
TLSH T11CF4E120F20E2CA6E54BA5F2491973172A19B3CA7E3C65946B7DB5E121B33CF1B85C07
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
255
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
bcae62255fcd6391b3ea099ce345209e.exe
Verdict:
No threats detected
Analysis date:
2023-04-24 14:46:28 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 853039 Sample: 7lxGoG5dSB.exe Startdate: 24/04/2023 Architecture: WINDOWS Score: 100 36 Snort IDS alert for network traffic 2->36 38 Found malware configuration 2->38 40 Malicious sample detected (through community Yara rule) 2->40 42 5 other signatures 2->42 10 7lxGoG5dSB.exe 3 2->10         started        process3 file4 28 C:\Users\user\AppData\...\7lxGoG5dSB.exe.log, ASCII 10->28 dropped 52 Tries to detect virtualization through RDTSC time measurements 10->52 14 7lxGoG5dSB.exe 10->14         started        signatures5 process6 signatures7 54 Modifies the context of a thread in another process (thread injection) 14->54 56 Maps a DLL or memory area into another process 14->56 58 Sample uses process hollowing technique 14->58 60 Queues an APC in another process (thread injection) 14->60 17 explorer.exe 3 1 14->17 injected process8 dnsIp9 30 www.guohuifanli.com 107.149.195.170, 49697, 80 PEGTECHINCUS United States 17->30 32 www.liuhonghua.com 154.39.68.40, 49699, 80 COGENT-174US United States 17->32 34 2 other IPs or domains 17->34 44 System process connects to network (likely due to code injection or exploit) 17->44 21 svchost.exe 17->21         started        signatures10 process11 signatures12 46 Modifies the context of a thread in another process (thread injection) 21->46 48 Maps a DLL or memory area into another process 21->48 50 Tries to detect virtualization through RDTSC time measurements 21->50 24 cmd.exe 1 21->24         started        process13 process14 26 conhost.exe 24->26         started       
Threat name:
Win32.Trojan.FormBook
Status:
Malicious
First seen:
2023-04-23 20:57:00 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
19 of 24 (79.17%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:sd03 rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook payload
Formbook
Unpacked files
SH256 hash:
e132c8d765559dd64f28b5dd4d4e16eb1828338edd1f2023760db69f9a35f88b
MD5 hash:
05bb9014d79f582c4fab221dba4ef5b1
SHA1 hash:
7be5ad175d43af00415728a142347ec06613f8d5
Detections:
FormBook win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
9f414a8240c47c59a266141247692a20aa4f6da940c16cc9eb1f66904121868f
MD5 hash:
7b8cfd71023586df51d46b0a1655757d
SHA1 hash:
f5d66610eaa4f571bc8518f868003bf3a1e300da
SH256 hash:
67f6674e9f74176127db9efe558fd1c932ec92b5e56e4897e910eaeb4baf5fa8
MD5 hash:
0204c7fa917c17bb71d2146727b8c866
SHA1 hash:
c7896f40d4d5e85d1e05c087e3a09d5631dabc5c
SH256 hash:
259c82e0802cd0d68da4b5fdf469c72b0e1623f1422dddb72ceacdbca935ffcd
MD5 hash:
f683bd4610be4e1e805b60c5bd94c5d0
SHA1 hash:
6e61165a250e8c308fb3b3bf8c1d4cd8c7e62f63
SH256 hash:
ca8f59ab00f09d48b04f82a9a3d999bcf841b0b055eee83094e05c5787e93492
MD5 hash:
fa616e13c25d1acae556e2f4d2117e7e
SHA1 hash:
061ccd9313bea628e6b3c67d9cd865fe8a170a70
SH256 hash:
8a1f57853b44e3702f2758a4ad46225af7fa0a847ee22b0a9f190be5c062869b
MD5 hash:
bcae62255fcd6391b3ea099ce345209e
SHA1 hash:
a52d0f6ec60908b056727c9af9ceec563f90de35
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 8a1f57853b44e3702f2758a4ad46225af7fa0a847ee22b0a9f190be5c062869b

(this sample)

  
Delivery method
Distributed via web download

Comments