MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c163d625749010e876b1e3c170944902c430af46a5e7b5283be19560e1fa5d17. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments

SHA256 hash: c163d625749010e876b1e3c170944902c430af46a5e7b5283be19560e1fa5d17
SHA3-384 hash: bdb86b375b8a013a6e610fc87f4a0744caaec08ceeba4f9c7343beccd07d1fc93ed94a06aee790be9ed901b537630c6b
SHA1 hash: 144f2dea6afcd8919210c7e1028acfc5a156e673
MD5 hash: ca3c12589d2f8508b0d166b7cf084441
humanhash: fourteen-florida-seven-low
File name:ca3c12589d2f8508b0d166b7cf084441.exe
Download: download sample
Signature Formbook
File size:557'056 bytes
First seen:2022-04-21 08:48:31 UTC
Last seen:2022-04-21 09:58:02 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:zyvQzsdLk3uiOg1LfTSSO+0RhHDoa/06i0ZpnPzvG5:2QoCumlG9V0ZS8
Threatray 15'008 similar samples on MalwareBazaar
TLSH T1B1C4125A70A40732E4EF07B7EAB05219033467836913F70C4ED921EF5895788EA39BB7
TrID 49.6% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
21.2% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
8.9% (.SCR) Windows screen saver (13101/52/3)
7.1% (.EXE) Win64 Executable (generic) (10523/12/4)
4.4% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
File icon (PE):PE icon
dhash icon 31f0d4a2d4c87276 (13 x AgentTesla, 9 x SnakeKeylogger, 6 x Formbook)
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
241
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed replace.exe update.exe
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-04-21 08:49:11 UTC
File Type:
PE (.Net Exe)
Extracted files:
12
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:g02e rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook Payload
Formbook
Unpacked files
SH256 hash:
ef058d0a23b36683b62d8331a6c43c2356bede56fdbe3587ba5b6889f344a67e
MD5 hash:
b41d180b984cffb701dc35d732f53494
SHA1 hash:
86a8c95cfabccfb57ca2e4520122d165776dee20
SH256 hash:
3531617b0c74b63e4a610d797ff5a611e975021beb485606cfb66a45e1a41663
MD5 hash:
a6676eefaf137fdc6da94d7e757fdc22
SHA1 hash:
80dd8413670240ad867e5e1ee7c7ca1c93f320a0
SH256 hash:
54cc715888e3fdb1ade9bac046a2f39d17601d1511e66b3a0391b19bd3b32f0b
MD5 hash:
912184be53f1a5b5db692dab5cd0704f
SHA1 hash:
3bbbb8af322e8a2ee2c1b47e60ace31dba183591
SH256 hash:
c163d625749010e876b1e3c170944902c430af46a5e7b5283be19560e1fa5d17
MD5 hash:
ca3c12589d2f8508b0d166b7cf084441
SHA1 hash:
144f2dea6afcd8919210c7e1028acfc5a156e673
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe c163d625749010e876b1e3c170944902c430af46a5e7b5283be19560e1fa5d17

(this sample)

  
Delivery method
Distributed via web download

Comments