MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 502fcc3cf22524e88b70a44b6bb1db0c90b948d4324a07f8c79a2c1d3a70d404. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: 502fcc3cf22524e88b70a44b6bb1db0c90b948d4324a07f8c79a2c1d3a70d404
SHA3-384 hash: 291355e3bcc58c530aaee6d13f668343cf71a430f188142a2cc36e19634d199aadf57e7e869bedf9c1410c76d42d312b
SHA1 hash: d0df95f9a86085a4276398ef3eaa2d3b0ae4b4c9
MD5 hash: 87eaba7ce92f5a290bd4aa79eb7c4dfb
humanhash: mountain-bluebird-delta-winner
File name:ACTUALIZACION DE COTIZACION.exe
Download: download sample
Signature Formbook
File size:799'232 bytes
First seen:2022-06-06 19:53:56 UTC
Last seen:2022-06-06 20:38:18 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 12288:hgpvdeF7rRWb+x5tAUs+TV48PDffM67t7qnuA8RnHQADRRuqrP7r9r/+ppppppp3:hg/u7VD5bXTA67t7u8J5DruC1q3
TLSH T18A05DFC5E9445AA0DD69AB70AA36CC3492233DFDAC34A41C28DE3D673FFB6935022057
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon d4c4c4d8ccd4f0cc (241 x AgentTesla, 65 x Loki, 41 x Formbook)
Reporter GovCERT_CH
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
437
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
ACTUALIZACION DE COTIZACION.exe
Verdict:
Malicious activity
Analysis date:
2022-06-06 19:56:11 UTC
Tags:
formbook trojan stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file
Launching a process
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd or bat file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 640151 Sample: ACTUALIZACION DE COTIZACION.exe Startdate: 06/06/2022 Architecture: WINDOWS Score: 100 36 www.carinflation.com 2->36 38 carinflation.com 2->38 42 Malicious sample detected (through community Yara rule) 2->42 44 Antivirus detection for URL or domain 2->44 46 Multi AV Scanner detection for submitted file 2->46 48 7 other signatures 2->48 11 ACTUALIZACION DE COTIZACION.exe 1 2->11         started        signatures3 process4 file5 34 C:\...\ACTUALIZACION DE COTIZACION.exe.log, ASCII 11->34 dropped 58 Injects a PE file into a foreign processes 11->58 15 ACTUALIZACION DE COTIZACION.exe 11->15         started        18 ACTUALIZACION DE COTIZACION.exe 11->18         started        signatures6 process7 signatures8 60 Modifies the context of a thread in another process (thread injection) 15->60 62 Maps a DLL or memory area into another process 15->62 64 Sample uses process hollowing technique 15->64 66 Queues an APC in another process (thread injection) 15->66 20 explorer.exe 3 15->20 injected process9 process10 22 rundll32.exe 20->22         started        signatures11 50 Self deletion via cmd or bat file 22->50 52 Modifies the context of a thread in another process (thread injection) 22->52 54 Maps a DLL or memory area into another process 22->54 56 Tries to detect virtualization through RDTSC time measurements 22->56 25 explorer.exe 1 148 22->25         started        28 cmd.exe 1 22->28         started        30 explorer.exe 2 152 22->30         started        process12 dnsIp13 40 192.168.2.1 unknown unknown 25->40 32 conhost.exe 28->32         started        process14
Threat name:
ByteCode-MSIL.Trojan.XLoader
Status:
Malicious
First seen:
2022-06-06 17:44:03 UTC
File Type:
PE (.Net Exe)
Extracted files:
48
AV detection:
25 of 40 (62.50%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:crqp loader rat suricata
Behaviour
Gathers network information
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Xloader Payload
Xloader
suricata: ET MALWARE FormBook CnC Checkin (GET)
Unpacked files
SH256 hash:
14b77ecffa2b718fc7ff5a5e857b449294d6b0f345e0c90a019befd5ddef0615
MD5 hash:
600992efe07eadb5805eade1890b6514
SHA1 hash:
d2d2601c7b8f01cecb59d1593f0be7541196789d
SH256 hash:
c7f645303e9e26301f0d2100d47c701e4226f979aae6436fb3d8fa7bf025838f
MD5 hash:
19e9603f1b3bf5beffe5b1fb7eb1a45c
SHA1 hash:
1eeaa9a5f7a04b217e8633e155adecbcfcf22b2b
SH256 hash:
f83ad4fc8d9bc52e97c1bd43724f56b06a3ecea2d162a633a1d484f0b99eca49
MD5 hash:
8a9b8ea72b8cefb4eebb1d1fe8e4fc57
SHA1 hash:
009b81de36459eab866309484e092d4708d20c82
SH256 hash:
502fcc3cf22524e88b70a44b6bb1db0c90b948d4324a07f8c79a2c1d3a70d404
MD5 hash:
87eaba7ce92f5a290bd4aa79eb7c4dfb
SHA1 hash:
d0df95f9a86085a4276398ef3eaa2d3b0ae4b4c9
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 502fcc3cf22524e88b70a44b6bb1db0c90b948d4324a07f8c79a2c1d3a70d404

(this sample)

  
Dropped by
formbook
  
Delivery method
Distributed via e-mail attachment

Comments