MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a8ffb883609ff6d5a39170b1061077440637b40fc0f5a9db98cd85a6f4f2a95d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments 1

SHA256 hash: a8ffb883609ff6d5a39170b1061077440637b40fc0f5a9db98cd85a6f4f2a95d
SHA3-384 hash: c75e9fb6b02ae7f25c9bfee49cbbb154ed4544224e7e2ddaaaa27113844fbde0fcdd879fd235bf526826903f8ffeb8c8
SHA1 hash: 7bf3bc3e3d67cdc58811eef28e8e186040a56fb4
MD5 hash: d4f6dc4a9d39bbc5bc79f1e911dfadd4
humanhash: pizza-summer-sodium-mars
File name:d4f6dc4a9d39bbc5bc79f1e911dfadd4
Download: download sample
Signature Formbook
File size:768'000 bytes
First seen:2022-01-25 10:08:11 UTC
Last seen:2022-01-25 11:30:27 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:3mJwoNxeUGPu2brfRj7RTb02OlUi+kQm1GynxE+SEaV1ikMqf11zIiF2jdSh5g:3mJBxOu2bvTb02OlUi+ly2tlVdt1zIjO
Threatray 12'796 similar samples on MalwareBazaar
TLSH T17FF4F1377B5DCF21C62817B640CF825807752D96C633D60ABEC9369E0E12B8B9A4C56F
File icon (PE):PE icon
dhash icon 136d455d6d4d550b (25 x AgentTesla, 9 x Formbook, 5 x Loki)
Reporter zbetcheckin
Tags:32 exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
140
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
d4f6dc4a9d39bbc5bc79f1e911dfadd4
Verdict:
Malicious activity
Analysis date:
2022-01-25 10:12:50 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
DNS request
Creating a window
Unauthorized injection to a recently created process
Creating a file
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
control.exe obfuscated packed replace.exe update.exe
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 559428 Sample: 8KGTedCjRS Startdate: 25/01/2022 Architecture: WINDOWS Score: 100 32 Found malware configuration 2->32 34 Malicious sample detected (through community Yara rule) 2->34 36 Multi AV Scanner detection for submitted file 2->36 38 6 other signatures 2->38 10 8KGTedCjRS.exe 3 2->10         started        process3 file4 30 C:\Users\user\AppData\...\8KGTedCjRS.exe.log, ASCII 10->30 dropped 48 Tries to detect virtualization through RDTSC time measurements 10->48 50 Injects a PE file into a foreign processes 10->50 14 8KGTedCjRS.exe 10->14         started        17 8KGTedCjRS.exe 10->17         started        signatures5 process6 signatures7 52 Modifies the context of a thread in another process (thread injection) 14->52 54 Maps a DLL or memory area into another process 14->54 56 Sample uses process hollowing technique 14->56 58 Queues an APC in another process (thread injection) 14->58 19 explorer.exe 14->19 injected process8 process9 21 wscript.exe 19->21         started        signatures10 40 Self deletion via cmd delete 21->40 42 Modifies the context of a thread in another process (thread injection) 21->42 44 Maps a DLL or memory area into another process 21->44 46 Tries to detect virtualization through RDTSC time measurements 21->46 24 cmd.exe 1 21->24         started        26 explorer.exe 147 21->26         started        process11 process12 28 conhost.exe 24->28         started       
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-01-25 10:09:11 UTC
File Type:
PE (.Net Exe)
Extracted files:
14
AV detection:
29 of 43 (67.44%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:oizo loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Xloader Payload
Xloader
Unpacked files
SH256 hash:
07b5fe5d1498ecaa45fbf0731d9ae04e06baffe704939ed030be6fc4e0d58f19
MD5 hash:
670875245c0eda61281e6533986a8fcb
SHA1 hash:
835f206aa823a96140daa6a021a0edd97de0fc16
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
08cbf7de5d9a6d22c984f9687aca7a1f479f0f1c5a567c1b7c5cfd4aae7a3652
MD5 hash:
bffd528eafb212cdb41490de5e90c8c6
SHA1 hash:
57dcfdc994b5aeca3432f6cef441b88375ab0468
SH256 hash:
8325a5cf7942bb46ac528c836b79180c05d71a4e7de108693d303d56bcc5def1
MD5 hash:
efdf2c54a74297c24bc73285376c432b
SHA1 hash:
564f25afb6c5599cdcd5fafaff32c1475e581af4
SH256 hash:
a8ffb883609ff6d5a39170b1061077440637b40fc0f5a9db98cd85a6f4f2a95d
MD5 hash:
d4f6dc4a9d39bbc5bc79f1e911dfadd4
SHA1 hash:
7bf3bc3e3d67cdc58811eef28e8e186040a56fb4
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe a8ffb883609ff6d5a39170b1061077440637b40fc0f5a9db98cd85a6f4f2a95d

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-01-25 10:08:12 UTC

url : hxxp://peak-tv.tk/allmoneyzx.exe