MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a8982b67f297cc68ff3f3de02cc7b60d51c8b4a3db85971ce4f73149fe67b6ee. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments 1

SHA256 hash: a8982b67f297cc68ff3f3de02cc7b60d51c8b4a3db85971ce4f73149fe67b6ee
SHA3-384 hash: dab2d577ef16458f822e7c3c96c4f78835a2152a286673d5ec3888fd3061da7f51733520d9992de7140f39f90085cd05
SHA1 hash: eea7aae64288e6cacec90b01a94996963f9974fe
MD5 hash: dc7614d708b3b80811a4c8dde9eb4e1c
humanhash: rugby-fourteen-hawaii-oxygen
File name:dc7614d708b3b80811a4c8dde9eb4e1c
Download: download sample
Signature Formbook
File size:728'576 bytes
First seen:2023-05-22 00:54:17 UTC
Last seen:2023-05-26 12:16:02 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:aqqBGlU2ZWDHiI5KQ5qN06C9DbBPvIp2pm5+i5zbcMP:pq+Dj45qvC1pmb5zbp
Threatray 2'906 similar samples on MalwareBazaar
TLSH T158F4D01023A58B4AE5BA87F05DE0E2F01BB99D9A7439C2174FD6FCCB71A9F910750A13
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter zbetcheckin
Tags:32 exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
268
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
dc7614d708b3b80811a4c8dde9eb4e1c
Verdict:
No threats detected
Analysis date:
2023-05-22 00:57:33 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Unauthorized injection to a recently created process
Creating a file
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
lolbin packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 872107 Sample: WlKJRmJLOC.exe Startdate: 22/05/2023 Architecture: WINDOWS Score: 100 33 www.teqteam.com 2->33 41 Found malware configuration 2->41 43 Malicious sample detected (through community Yara rule) 2->43 45 Antivirus detection for URL or domain 2->45 47 5 other signatures 2->47 11 WlKJRmJLOC.exe 3 2->11         started        signatures3 process4 file5 31 C:\Users\user\AppData\...\WlKJRmJLOC.exe.log, ASCII 11->31 dropped 57 Tries to detect virtualization through RDTSC time measurements 11->57 59 Injects a PE file into a foreign processes 11->59 15 WlKJRmJLOC.exe 11->15         started        signatures6 process7 signatures8 61 Modifies the context of a thread in another process (thread injection) 15->61 63 Maps a DLL or memory area into another process 15->63 65 Sample uses process hollowing technique 15->65 67 Queues an APC in another process (thread injection) 15->67 18 explorer.exe 2 1 15->18 injected process9 dnsIp10 35 www.just-better.ru 185.235.129.50, 49695, 80 ON-LINE-DATAServerlocation-NetherlandsDrontenNL Ukraine 18->35 37 www.christmasinmillard.church 18->37 39 2 other IPs or domains 18->39 49 System process connects to network (likely due to code injection or exploit) 18->49 22 WWAHost.exe 18->22         started        25 autofmt.exe 18->25         started        signatures11 process12 signatures13 51 Modifies the context of a thread in another process (thread injection) 22->51 53 Maps a DLL or memory area into another process 22->53 55 Tries to detect virtualization through RDTSC time measurements 22->55 27 cmd.exe 1 22->27         started        process14 process15 29 conhost.exe 27->29         started       
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-05-18 15:47:53 UTC
File Type:
PE (.Net Exe)
Extracted files:
22
AV detection:
23 of 37 (62.16%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:pr29 rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook payload
Formbook
Unpacked files
SH256 hash:
a5a130ea1241fc2fea8cd56aa75bbca78423e2e3478f4f0b8b24675695adebbf
MD5 hash:
75f8673d9872a2bb2585fb8a519bde32
SHA1 hash:
6f83b53b7abefcc8694575bcb44a70c6f73b1f07
Detections:
FormBook win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
2907ceb0aff33154a49177d6e04e822538f3fb439a55264cdf84b162564afea6
MD5 hash:
ae06e9b9c5d6df3bdb39fbbc75d9b9cd
SHA1 hash:
b03aff7dda4462819b1250e44d80c83aca37237f
SH256 hash:
16c255190eaaf1b60ec7d07abcac5f614ea197cee2416ca9d01bb563c526c87d
MD5 hash:
fb4ed205b442f470bbf10913128efdcb
SHA1 hash:
9a0a4c5ae429769e3253a9a3daefa24270b87a5b
SH256 hash:
fa6321bcdcccf3d208f97ce319b50d2011b7d0027c4162714dd8649457c51949
MD5 hash:
ef3f4c64fde8738331d7a258355e6dbe
SHA1 hash:
73b001e8379cd23967a317a5693613203174a09a
SH256 hash:
31868b1ccdb5df52b7fee1132dc2e83a9e16af940ccd89a898cc69a547f2865f
MD5 hash:
d1743156497708647672bba954c2c625
SHA1 hash:
2ecef70126a68449af8da775adb98571856c5606
SH256 hash:
a8982b67f297cc68ff3f3de02cc7b60d51c8b4a3db85971ce4f73149fe67b6ee
MD5 hash:
dc7614d708b3b80811a4c8dde9eb4e1c
SHA1 hash:
eea7aae64288e6cacec90b01a94996963f9974fe
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe a8982b67f297cc68ff3f3de02cc7b60d51c8b4a3db85971ce4f73149fe67b6ee

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-05-22 00:54:22 UTC

url : hxxp://194.180.48.59/whiteezx.exe