MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8eb7939848c171ebb4a2203ad90741bcdc5c7e1feebdd3cd1b7ca4bd4dc307ed. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 15


Intelligence 15 IOCs YARA 2 File information Comments

SHA256 hash: 8eb7939848c171ebb4a2203ad90741bcdc5c7e1feebdd3cd1b7ca4bd4dc307ed
SHA3-384 hash: a9f7b1237bdcfe5e6488106b22f27a4bb2af43ca9a795263dc6ffa2f2d05c9fab2f8598550142b8f44f5b6766c62c786
SHA1 hash: c90f55317f2391a83c64fdf824e90ace4a03f93d
MD5 hash: b84b85eca462eb7a2ae76de622e19a67
humanhash: carolina-dakota-paris-bravo
File name:8eb7939848c171ebb4a2203ad90741bcdc5c7e1feebdd3cd1b7ca4bd4dc307ed
Download: download sample
Signature Formbook
File size:825'856 bytes
First seen:2023-07-06 11:54:38 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'616 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 24576:y4f0biRoSErVxIE5pUpEknAE5mVI+EheNc9U:Ty4oRrjIwHkAqmG+EAj
Threatray 3'460 similar samples on MalwareBazaar
TLSH T1D105022D16FB521AD8173FBC1D140272E7EE5A967127C2075F9BA8D8EF137244A906C3
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 71cc8cb2aa96d471 (13 x AgentTesla, 5 x Formbook, 2 x Loki)
Reporter adrian__luca
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
263
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
8eb7939848c171ebb4a2203ad90741bcdc5c7e1feebdd3cd1b7ca4bd4dc307ed
Verdict:
No threats detected
Analysis date:
2023-07-06 11:57:16 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Restart of the analyzed sample
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1268538 Sample: 295L6XpXfV.exe Startdate: 06/07/2023 Architecture: WINDOWS Score: 100 31 www.kfpu.store 2->31 39 Found malware configuration 2->39 41 Malicious sample detected (through community Yara rule) 2->41 43 Antivirus detection for URL or domain 2->43 45 6 other signatures 2->45 11 295L6XpXfV.exe 3 2->11         started        signatures3 process4 file5 29 C:\Users\user\AppData\...\295L6XpXfV.exe.log, ASCII 11->29 dropped 55 Tries to detect virtualization through RDTSC time measurements 11->55 57 Injects a PE file into a foreign processes 11->57 15 295L6XpXfV.exe 11->15         started        signatures6 process7 signatures8 59 Modifies the context of a thread in another process (thread injection) 15->59 61 Maps a DLL or memory area into another process 15->61 63 Sample uses process hollowing technique 15->63 65 Queues an APC in another process (thread injection) 15->65 18 explorer.exe 1 1 15->18 injected process9 dnsIp10 33 challengecoinwraehouse.com 15.197.142.173, 49705, 80 TANDEMUS United States 18->33 35 td-ccm-neg-87-45.wixdns.net 34.149.87.45, 49704, 80 ATGS-MMD-ASUS United States 18->35 37 4 other IPs or domains 18->37 47 System process connects to network (likely due to code injection or exploit) 18->47 22 chkdsk.exe 18->22         started        signatures11 process12 signatures13 49 Modifies the context of a thread in another process (thread injection) 22->49 51 Maps a DLL or memory area into another process 22->51 53 Tries to detect virtualization through RDTSC time measurements 22->53 25 cmd.exe 1 22->25         started        process14 process15 27 conhost.exe 25->27         started       
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2023-06-09 13:47:42 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
26 of 38 (68.42%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:ee2q rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook payload
Formbook
Unpacked files
SH256 hash:
90887cf8557d6c00218fee840d14219d586418e942fd3b2bd3bf88a874bcf37b
MD5 hash:
42b4b1739b3553949eac599e446533a3
SHA1 hash:
9a3e76c41b88cc3fdac4cdebb652e533c7e74c1c
Detections:
FormBook win_formbook_w0 win_formbook_auto win_formbook_g0 FormBook win_formbook_w0 win_formbook_auto win_formbook_g0 FormBook win_formbook_w0 win_formbook_auto win_formbook_g0 FormBook win_formbook_w0 win_formbook_auto win_formbook_g0 FormBook win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
c440617e04a50ced73c8ab992cbe8d8954a3e41f21f046ee9d1f2a41ea9b416d
MD5 hash:
9390df6c9a6111978dee5414bc42eda6
SHA1 hash:
d3cb1c366b9e466afa93eb369838a04d30777795
SH256 hash:
cad9d5158bd4148003f9393e3b89ea98951360112337f191af3fc7ed9d9fac34
MD5 hash:
cebb2b71aadd6adf6c4b077193e0522b
SHA1 hash:
b705fe3184e6e0a48cf7e30dbe9d1bf317e83a45
SH256 hash:
c8cdd0a4b1da32849ad52a185d4d716ebd49964a5b9d88b4b934f5ef6416fc69
MD5 hash:
a75881c42dd2500f84dc56af323473cf
SHA1 hash:
7883d8ac968a9f01d9a23cca4627de6146b2d858
SH256 hash:
ca6c283db1b6a6c26e429a48fc0feff2a800a15ec98666ef9c5352dd3e1f4e22
MD5 hash:
7cf698f568e60a8f9e8ffc66f27b8405
SHA1 hash:
19140afb7effcfe6d598af734925764ca31b40f9
SH256 hash:
90887cf8557d6c00218fee840d14219d586418e942fd3b2bd3bf88a874bcf37b
MD5 hash:
42b4b1739b3553949eac599e446533a3
SHA1 hash:
9a3e76c41b88cc3fdac4cdebb652e533c7e74c1c
Detections:
FormBook win_formbook_w0 win_formbook_auto win_formbook_g0 FormBook win_formbook_w0 win_formbook_auto win_formbook_g0 FormBook win_formbook_w0 win_formbook_auto win_formbook_g0 FormBook win_formbook_w0 win_formbook_auto win_formbook_g0 FormBook win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
c440617e04a50ced73c8ab992cbe8d8954a3e41f21f046ee9d1f2a41ea9b416d
MD5 hash:
9390df6c9a6111978dee5414bc42eda6
SHA1 hash:
d3cb1c366b9e466afa93eb369838a04d30777795
SH256 hash:
cad9d5158bd4148003f9393e3b89ea98951360112337f191af3fc7ed9d9fac34
MD5 hash:
cebb2b71aadd6adf6c4b077193e0522b
SHA1 hash:
b705fe3184e6e0a48cf7e30dbe9d1bf317e83a45
SH256 hash:
c8cdd0a4b1da32849ad52a185d4d716ebd49964a5b9d88b4b934f5ef6416fc69
MD5 hash:
a75881c42dd2500f84dc56af323473cf
SHA1 hash:
7883d8ac968a9f01d9a23cca4627de6146b2d858
SH256 hash:
ca6c283db1b6a6c26e429a48fc0feff2a800a15ec98666ef9c5352dd3e1f4e22
MD5 hash:
7cf698f568e60a8f9e8ffc66f27b8405
SHA1 hash:
19140afb7effcfe6d598af734925764ca31b40f9
SH256 hash:
90887cf8557d6c00218fee840d14219d586418e942fd3b2bd3bf88a874bcf37b
MD5 hash:
42b4b1739b3553949eac599e446533a3
SHA1 hash:
9a3e76c41b88cc3fdac4cdebb652e533c7e74c1c
Detections:
FormBook win_formbook_w0 win_formbook_auto win_formbook_g0 FormBook win_formbook_w0 win_formbook_auto win_formbook_g0 FormBook win_formbook_w0 win_formbook_auto win_formbook_g0 FormBook win_formbook_w0 win_formbook_auto win_formbook_g0 FormBook win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
c440617e04a50ced73c8ab992cbe8d8954a3e41f21f046ee9d1f2a41ea9b416d
MD5 hash:
9390df6c9a6111978dee5414bc42eda6
SHA1 hash:
d3cb1c366b9e466afa93eb369838a04d30777795
SH256 hash:
cad9d5158bd4148003f9393e3b89ea98951360112337f191af3fc7ed9d9fac34
MD5 hash:
cebb2b71aadd6adf6c4b077193e0522b
SHA1 hash:
b705fe3184e6e0a48cf7e30dbe9d1bf317e83a45
SH256 hash:
c8cdd0a4b1da32849ad52a185d4d716ebd49964a5b9d88b4b934f5ef6416fc69
MD5 hash:
a75881c42dd2500f84dc56af323473cf
SHA1 hash:
7883d8ac968a9f01d9a23cca4627de6146b2d858
SH256 hash:
ca6c283db1b6a6c26e429a48fc0feff2a800a15ec98666ef9c5352dd3e1f4e22
MD5 hash:
7cf698f568e60a8f9e8ffc66f27b8405
SHA1 hash:
19140afb7effcfe6d598af734925764ca31b40f9
SH256 hash:
90887cf8557d6c00218fee840d14219d586418e942fd3b2bd3bf88a874bcf37b
MD5 hash:
42b4b1739b3553949eac599e446533a3
SHA1 hash:
9a3e76c41b88cc3fdac4cdebb652e533c7e74c1c
Detections:
FormBook win_formbook_w0 win_formbook_auto win_formbook_g0 FormBook win_formbook_w0 win_formbook_auto win_formbook_g0 FormBook win_formbook_w0 win_formbook_auto win_formbook_g0 FormBook win_formbook_w0 win_formbook_auto win_formbook_g0 FormBook win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
c440617e04a50ced73c8ab992cbe8d8954a3e41f21f046ee9d1f2a41ea9b416d
MD5 hash:
9390df6c9a6111978dee5414bc42eda6
SHA1 hash:
d3cb1c366b9e466afa93eb369838a04d30777795
SH256 hash:
cad9d5158bd4148003f9393e3b89ea98951360112337f191af3fc7ed9d9fac34
MD5 hash:
cebb2b71aadd6adf6c4b077193e0522b
SHA1 hash:
b705fe3184e6e0a48cf7e30dbe9d1bf317e83a45
SH256 hash:
c8cdd0a4b1da32849ad52a185d4d716ebd49964a5b9d88b4b934f5ef6416fc69
MD5 hash:
a75881c42dd2500f84dc56af323473cf
SHA1 hash:
7883d8ac968a9f01d9a23cca4627de6146b2d858
SH256 hash:
ca6c283db1b6a6c26e429a48fc0feff2a800a15ec98666ef9c5352dd3e1f4e22
MD5 hash:
7cf698f568e60a8f9e8ffc66f27b8405
SHA1 hash:
19140afb7effcfe6d598af734925764ca31b40f9
SH256 hash:
90887cf8557d6c00218fee840d14219d586418e942fd3b2bd3bf88a874bcf37b
MD5 hash:
42b4b1739b3553949eac599e446533a3
SHA1 hash:
9a3e76c41b88cc3fdac4cdebb652e533c7e74c1c
Detections:
FormBook win_formbook_w0 win_formbook_auto win_formbook_g0 FormBook win_formbook_w0 win_formbook_auto win_formbook_g0 FormBook win_formbook_w0 win_formbook_auto win_formbook_g0 FormBook win_formbook_w0 win_formbook_auto win_formbook_g0 FormBook win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
c440617e04a50ced73c8ab992cbe8d8954a3e41f21f046ee9d1f2a41ea9b416d
MD5 hash:
9390df6c9a6111978dee5414bc42eda6
SHA1 hash:
d3cb1c366b9e466afa93eb369838a04d30777795
SH256 hash:
cad9d5158bd4148003f9393e3b89ea98951360112337f191af3fc7ed9d9fac34
MD5 hash:
cebb2b71aadd6adf6c4b077193e0522b
SHA1 hash:
b705fe3184e6e0a48cf7e30dbe9d1bf317e83a45
SH256 hash:
c8cdd0a4b1da32849ad52a185d4d716ebd49964a5b9d88b4b934f5ef6416fc69
MD5 hash:
a75881c42dd2500f84dc56af323473cf
SHA1 hash:
7883d8ac968a9f01d9a23cca4627de6146b2d858
SH256 hash:
ca6c283db1b6a6c26e429a48fc0feff2a800a15ec98666ef9c5352dd3e1f4e22
MD5 hash:
7cf698f568e60a8f9e8ffc66f27b8405
SHA1 hash:
19140afb7effcfe6d598af734925764ca31b40f9
SH256 hash:
8eb7939848c171ebb4a2203ad90741bcdc5c7e1feebdd3cd1b7ca4bd4dc307ed
MD5 hash:
b84b85eca462eb7a2ae76de622e19a67
SHA1 hash:
c90f55317f2391a83c64fdf824e90ace4a03f93d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments