MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8c16cbf4df8137db774d2cb97cc386b052ca7a0b77ee1572fe7a5fc9a5a22ae0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments

SHA256 hash: 8c16cbf4df8137db774d2cb97cc386b052ca7a0b77ee1572fe7a5fc9a5a22ae0
SHA3-384 hash: bbb590e2ee527c86984dde3a20f28d7fc23b0ba441279a7b8b05552fd1abb9ce54f32510aeec8edda548292cbfbcf7c5
SHA1 hash: 8bb23968f5229a0b8ae49c22e90a3964a5f01122
MD5 hash: 47fcea2010c36c1b116a6cc58220ce31
humanhash: blossom-chicken-blossom-three
File name:47fcea2010c36c1b116a6cc58220ce31.exe
Download: download sample
Signature Formbook
File size:844'800 bytes
First seen:2022-02-08 01:44:59 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:ONNuSKBCTEIUd3SoaKBYYLmR8lqSRSzfZ/vLahzrx9tpuNYwtT3biP+N+RWLf0J8:OuSKB1SqBY+DSd7cx9tpA7rZGG
Threatray 13'266 similar samples on MalwareBazaar
TLSH T1B105D0AC7661B9EFC41BCD329AA87C60A63031B793CBC207911716589E4DEA7DF044B7
File icon (PE):PE icon
dhash icon b3b3333969693b3b (69 x Formbook, 63 x AgentTesla, 26 x Loki)
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
171
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
DNS request
Sending a custom TCP request
Unauthorized injection to a recently created process
Creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 568226 Sample: 1ZeeVdqO7a.exe Startdate: 08/02/2022 Architecture: WINDOWS Score: 100 32 Found malware configuration 2->32 34 Malicious sample detected (through community Yara rule) 2->34 36 Antivirus detection for URL or domain 2->36 38 7 other signatures 2->38 9 1ZeeVdqO7a.exe 3 2->9         started        process3 file4 28 C:\Users\user\AppData\...\1ZeeVdqO7a.exe.log, ASCII 9->28 dropped 50 Tries to detect virtualization through RDTSC time measurements 9->50 52 Injects a PE file into a foreign processes 9->52 13 1ZeeVdqO7a.exe 9->13         started        16 1ZeeVdqO7a.exe 9->16         started        signatures5 process6 signatures7 54 Modifies the context of a thread in another process (thread injection) 13->54 56 Maps a DLL or memory area into another process 13->56 58 Sample uses process hollowing technique 13->58 60 Queues an APC in another process (thread injection) 13->60 18 cmmon32.exe 13->18         started        21 explorer.exe 13->21 injected process8 dnsIp9 40 Self deletion via cmd delete 18->40 42 Modifies the context of a thread in another process (thread injection) 18->42 44 Maps a DLL or memory area into another process 18->44 46 Tries to detect virtualization through RDTSC time measurements 18->46 24 cmd.exe 1 18->24         started        30 www.rab.bet 193.119.61.188, 80 TPG-INTERNET-APTPGTelecomLimitedAU Australia 21->30 48 System process connects to network (likely due to code injection or exploit) 21->48 signatures10 process11 process12 26 conhost.exe 24->26         started       
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-02-08 01:45:15 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
22 of 28 (78.57%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:qugo rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Suspicious use of SetThreadContext
Formbook Payload
Formbook
Unpacked files
SH256 hash:
0cc119786b104cf0aa261a208bf38802b339774ff3d7a42afcd8329d2d7d21c9
MD5 hash:
263b5190f7ac42d83c756dcdf38147bb
SHA1 hash:
78f419fe3936ed7d603706c47230cd3e6ff79ffe
SH256 hash:
2360436bb95d02bed7a8f976d91c9f0a1c126726a8147e7f0afd04ca385452b8
MD5 hash:
9ac6301a22d60d56ff7b0be2921a2879
SHA1 hash:
2184e7d90cf55162d2d8cb9cdfc58f092b573047
SH256 hash:
8c16cbf4df8137db774d2cb97cc386b052ca7a0b77ee1572fe7a5fc9a5a22ae0
MD5 hash:
47fcea2010c36c1b116a6cc58220ce31
SHA1 hash:
8bb23968f5229a0b8ae49c22e90a3964a5f01122
Malware family:
FormBook
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 8c16cbf4df8137db774d2cb97cc386b052ca7a0b77ee1572fe7a5fc9a5a22ae0

(this sample)

  
Delivery method
Distributed via web download

Comments