MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 7052f92dce4eaee0a7a7046c6529d6ebc79ddb2ee6e487cf34c6c7cd5dfea6ee. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 11
| SHA256 hash: | 7052f92dce4eaee0a7a7046c6529d6ebc79ddb2ee6e487cf34c6c7cd5dfea6ee |
|---|---|
| SHA3-384 hash: | e860f00f55305a71dec090953c7a6879fb288b2785249c3971592007e6f4fc1ac65eaf90042497303fc3c377d2234cce |
| SHA1 hash: | 340e0f16322bc4b0d49bed3900398eaac65d1590 |
| MD5 hash: | 5c46bfec3ed39ea08feb47002eb83b38 |
| humanhash: | east-bluebird-uncle-beer |
| File name: | 5c46bfec3ed39ea08feb47002eb83b38.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 652'800 bytes |
| First seen: | 2020-12-15 17:01:30 UTC |
| Last seen: | 2020-12-15 18:54:07 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 12288:vsVzweQaCi8mTvv4sMsF/Y2JenyCWslmy/jT+D9S:vohZ71FdJey |
| Threatray | 3'350 similar samples on MalwareBazaar |
| TLSH | BCD46C242AEA9429F173AF754AD075A29BAFBF733706D44E2890338B0633941DED153D |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
# of uploads :
2
# of downloads :
199
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
5c46bfec3ed39ea08feb47002eb83b38.exe
Verdict:
Malicious activity
Analysis date:
2020-12-15 17:22:00 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
Formbook
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a window
Sending a UDP request
Using the Windows Management Instrumentation requests
Creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large strings
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: Scheduled temp file as task from temp location
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM_3
Yara detected FormBook
Behaviour
Behavior Graph:
Detection:
formbook
Threat name:
ByteCode-MSIL.Backdoor.Remcos
Status:
Malicious
First seen:
2020-12-15 15:57:38 UTC
AV detection:
25 of 29 (86.21%)
Threat level:
5/5
Verdict:
malicious
Label(s):
formbook
Similar samples:
+ 3'340 additional samples on MalwareBazaar
Result
Malware family:
xloader
Score:
10/10
Tags:
family:formbook family:xloader evasion loader rat spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetThreadContext
Maps connected drives based on registry
Checks BIOS information in registry
Looks for VMWare Tools registry key
Looks for VirtualBox Guest Additions in registry
Xloader Payload
Formbook
Xloader
Malware Config
C2 Extraction:
http://www.herbmedia.net/csv8/
Unpacked files
SH256 hash:
0f4b2c2b89c423d7feb357a96305509f0db4b64de92aada451b439de9c675530
MD5 hash:
3bd50d32b5694217c77cc41de901b3c9
SHA1 hash:
c518762bc9949bedb47b965d57708bde7e725fbd
SH256 hash:
3ca9cf478845d74c61a836a02908c7d26d5e0b2fb8d03f92bfe5ed4a8865527a
MD5 hash:
ccaf4c52861605afe12d4fb1f927ef32
SHA1 hash:
c8c52901e58187e7597c984fb893410e613d571b
SH256 hash:
7d086911aadb3ad4a994acc5ab807b72f518838d166e814be6027227802c98f8
MD5 hash:
7a14c5fd992e67b6c28a54c24e5616a0
SHA1 hash:
e79e40eb09c9ab2a94bb6f11138dd2ff343089c4
SH256 hash:
cf03d88cc1b7f472176164f81f85e80be1923031844f157de28bfe3f7c983868
MD5 hash:
282ac604229ba63d2e37255cae871674
SHA1 hash:
b7a8efccf802bf8a99fced2f87d16ea51c6fa336
Detections:
win_formbook_g0
win_formbook_auto
Parent samples :
7052f92dce4eaee0a7a7046c6529d6ebc79ddb2ee6e487cf34c6c7cd5dfea6ee
0a909cbfd2a1c352fbd9eb58f0623302fde6975668631cf5b0b294716b91b189
d28c56accd73a0c2d4c5a62a288ae12af64ee719ac6060ef2c7ea9be3c5d400f
4abfdb9315d534afdc9907bcf369d15a121e02d40dc772dece65de6ee2ade651
9548c6a9da2d6cee9d27565c0055be4429cabfae9287ab3e525aaba66fd67032
2abb16d594f4b36fc8b8aab8cab7736350421c619cec8e12e8975e87f7a99faa
767b1b32d4ac4cec73967590ca5b28c3e0f4d709c0773e3f4021774f15a2483a
57fcc02e839d4ae0b8965ed55738960a952006f5e70ee1317f2bfacb97a43a5f
2d876129c69f0f4be0c87aeb20cdc38ae8f5db29bea6f87807946b89e0b61a50
285b8a6638f87b87204ba68570315a41570229ce3f7ecb2014437aee9e0d5875
1a1316858bdc617d23e0330ddcde1958d2e95a083fa04020675ad4fb01780c46
486035f5d7f5cffc2c03aee2ecb06252449dc9330cae4b8fb35662010f59eab8
45edd72b7b04c327b5c5278a3074d6e0bccbdf2ece95c524f1e5342bd6910dcf
4996310387ecc6608c106ed08eaa2151f1fbe8f855f4b41c923c05f89e6eafcf
3682691140da912f7a282b23de9aaccffa2ad8178665e6a8ace9d745a8fb8cde
23d45e8af999c98cf3f241fe633ea391f057fe2223ca01a1d403906309defddc
d1a94322d53165f8a59fb1ba9309872100d115f0119dbf6892f75267c45dca92
0a909cbfd2a1c352fbd9eb58f0623302fde6975668631cf5b0b294716b91b189
d28c56accd73a0c2d4c5a62a288ae12af64ee719ac6060ef2c7ea9be3c5d400f
4abfdb9315d534afdc9907bcf369d15a121e02d40dc772dece65de6ee2ade651
9548c6a9da2d6cee9d27565c0055be4429cabfae9287ab3e525aaba66fd67032
2abb16d594f4b36fc8b8aab8cab7736350421c619cec8e12e8975e87f7a99faa
767b1b32d4ac4cec73967590ca5b28c3e0f4d709c0773e3f4021774f15a2483a
57fcc02e839d4ae0b8965ed55738960a952006f5e70ee1317f2bfacb97a43a5f
2d876129c69f0f4be0c87aeb20cdc38ae8f5db29bea6f87807946b89e0b61a50
285b8a6638f87b87204ba68570315a41570229ce3f7ecb2014437aee9e0d5875
1a1316858bdc617d23e0330ddcde1958d2e95a083fa04020675ad4fb01780c46
486035f5d7f5cffc2c03aee2ecb06252449dc9330cae4b8fb35662010f59eab8
45edd72b7b04c327b5c5278a3074d6e0bccbdf2ece95c524f1e5342bd6910dcf
4996310387ecc6608c106ed08eaa2151f1fbe8f855f4b41c923c05f89e6eafcf
3682691140da912f7a282b23de9aaccffa2ad8178665e6a8ace9d745a8fb8cde
23d45e8af999c98cf3f241fe633ea391f057fe2223ca01a1d403906309defddc
d1a94322d53165f8a59fb1ba9309872100d115f0119dbf6892f75267c45dca92
SH256 hash:
7052f92dce4eaee0a7a7046c6529d6ebc79ddb2ee6e487cf34c6c7cd5dfea6ee
MD5 hash:
5c46bfec3ed39ea08feb47002eb83b38
SHA1 hash:
340e0f16322bc4b0d49bed3900398eaac65d1590
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Suspicious File
Score:
0.45
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.