MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 8bcaa843a3dbd507050d15f193571dfc2a1e584e23a6dea41431067b188ea199. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 12
| SHA256 hash: | 8bcaa843a3dbd507050d15f193571dfc2a1e584e23a6dea41431067b188ea199 |
|---|---|
| SHA3-384 hash: | 42d92d17440cc8a9b3ed448231a760641d48a1bb79ac21029a225a5cc231dfe8b85a776b305df0c35fb033c8c84597c0 |
| SHA1 hash: | eb38d833859e991353422821b1336c74156990d9 |
| MD5 hash: | 07f05e3a5d3bfc8de8c103661533472e |
| humanhash: | ack-sixteen-texas-winner |
| File name: | 07f05e3a5d3bfc8de8c103661533472e.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 776'192 bytes |
| First seen: | 2021-01-29 08:42:56 UTC |
| Last seen: | 2021-01-29 10:54:16 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'599 x Formbook, 12'241 x SnakeKeylogger) |
| ssdeep | 12288:aPI8k1vo2zu3aRkIGTD0ymrvzWyh4gm9Vy27:my5oXKqIGT6E/R |
| Threatray | 3'667 similar samples on MalwareBazaar |
| TLSH | 54F48C202394AB6AF4BF5F3542261000E3F5A563E757EB5DFEE204DF0D26B40EA66643 |
| Reporter | |
| Tags: | exe Loki |
Intelligence
File Origin
# of uploads :
2
# of downloads :
129
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
QUOTATIONNM868BFK.xlsx
Verdict:
Malicious activity
Analysis date:
2021-01-27 05:58:31 UTC
Tags:
encrypted opendir exploit CVE-2017-11882 loader trojan formbook stealer
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
Formbook
Result
Verdict:
Malware
Maliciousness:
Behaviour
Sending a UDP request
Sending a custom TCP request
Creating a window
Unauthorized injection to a recently created process
Creating a file
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM_3
Yara detected FormBook
Behaviour
Behavior Graph:
Detection:
formbook
Threat name:
ByteCode-MSIL.Backdoor.Androm
Status:
Malicious
First seen:
2021-01-27 13:20:38 UTC
AV detection:
18 of 28 (64.29%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
formbook
Similar samples:
+ 3'657 additional samples on MalwareBazaar
Result
Malware family:
formbook
Score:
10/10
Tags:
family:formbook rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.huynhanhdung.com/kna/
Unpacked files
SH256 hash:
c61f0ce33d1eab10cd1be24e23a6cbaa3b8d3fab41745e2b9d22ce94d2adfe57
MD5 hash:
279009b35684ebfa3207f1052ad6ec1a
SHA1 hash:
216fe98253bea61028d0a1f686e2600646f2743e
Detections:
win_formbook_g0
win_formbook_auto
Parent samples :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 hash:
95241467637c854f8358f01d6fb9f9197bf10c057e3c655ccf31a59c126f4370
MD5 hash:
135e25123c73cc819260db54b3a8eb0f
SHA1 hash:
5094cd06e6d330c0f11ecdf035f091bf59fa3b00
SH256 hash:
ac4512c817c309261d8198967719f4e284f6b701a81c0ccc58d64c81aeb9048a
MD5 hash:
f7b258e18e4a156535d10710b26d0f4e
SHA1 hash:
402934203483bb6e2afa1705905c470a374bb44a
SH256 hash:
8bcaa843a3dbd507050d15f193571dfc2a1e584e23a6dea41431067b188ea199
MD5 hash:
07f05e3a5d3bfc8de8c103661533472e
SHA1 hash:
eb38d833859e991353422821b1336c74156990d9
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
0.97
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.