MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bec8c6b5504f6063eb944f8fc571e5f35b0ee6f6a6234dcbac63fe5479d82f13. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 16


Intelligence 16 IOCs YARA 2 File information Comments

SHA256 hash: bec8c6b5504f6063eb944f8fc571e5f35b0ee6f6a6234dcbac63fe5479d82f13
SHA3-384 hash: 82920273936efb50bf41c816e47ef912a12af713d6df2375e4d599eb8f3b9380985e6bcc8d220d9b9fb85d8e4596d9d0
SHA1 hash: 52e6e62c6430b2771eb08f62ec54bd551a930811
MD5 hash: b21f6abe8ce5e434e40ce380cd557dc9
humanhash: bluebird-butter-fish-wisconsin
File name:QUOTATION REQUIRED FOR NEW PROJECT HB2242.exe
Download: download sample
Signature Formbook
File size:520'704 bytes
First seen:2022-05-16 03:53:13 UTC
Last seen:2022-05-16 09:33:12 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'663 x AgentTesla, 19'478 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:9DxiOGAT5vHm0aEMa+1RWea397mX7xfSbt0n/AF2EHRuYPRMkI/xe:yl4vRb7+SJ0nPE7MJ/x
Threatray 15'564 similar samples on MalwareBazaar
TLSH T1F1B4120469AC9336E6FEA1B0B37A850146B1F6179523F2381DC7604A2DFBF565F10A3B
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon c0b0c6c8a896a0c0 (20 x AgentTesla, 19 x Formbook, 12 x Loki)
Reporter GovCERT_CH
Tags:exe FormBook xloader

Intelligence


File Origin
# of uploads :
2
# of downloads :
232
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
Artifacts-2022-05-16_05-47-07Z.zip
Verdict:
Malicious activity
Analysis date:
2022-05-16 05:48:10 UTC
Tags:
formbook trojan stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a process with a hidden window
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
formbook obfuscated packed replace.exe
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
C2 URLs / IPs found in malware configuration
Found malware configuration
Initial sample is a PE file and has a suspicious name
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 627033 Sample: QUOTATION REQUIRED FOR NEW ... Startdate: 16/05/2022 Architecture: WINDOWS Score: 100 29 Found malware configuration 2->29 31 Malicious sample detected (through community Yara rule) 2->31 33 Multi AV Scanner detection for dropped file 2->33 35 12 other signatures 2->35 7 QUOTATION REQUIRED FOR NEW PROJECT HB2242.exe 6 2->7         started        process3 file4 23 C:\Users\user\AppData\Roaming\vkDYzLx.exe, PE32 7->23 dropped 25 C:\Users\user\...\vkDYzLx.exe:Zone.Identifier, ASCII 7->25 dropped 27 C:\Users\user\AppData\Local\...\tmp16D2.tmp, XML 7->27 dropped 37 Adds a directory exclusion to Windows Defender 7->37 11 powershell.exe 25 7->11         started        13 schtasks.exe 1 7->13         started        15 QUOTATION REQUIRED FOR NEW PROJECT HB2242.exe 7->15         started        17 2 other processes 7->17 signatures5 process6 process7 19 conhost.exe 11->19         started        21 conhost.exe 13->21         started       
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2022-05-16 00:51:45 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
18 of 26 (69.23%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:m4i8 loader rat suricata
Behaviour
Creates scheduled task(s)
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Xloader Payload
Xloader
suricata: ET MALWARE FormBook CnC Checkin (GET)
Unpacked files
SH256 hash:
292d6d5b856909d17f29c4c9ba669d9113f9125fd959b01bc7e9f749f0f58284
MD5 hash:
6afbd435f8a481762573e87bca02e5fb
SHA1 hash:
7e5eab8196398d2ac805279ca0ce4f9ee9647db7
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
b4285091f567a1aa24446d3123a5ce9d0192c9344b57ef54a36d47066ddce6f5
MD5 hash:
c261057f95ce8b8e58b192e9ab0f3117
SHA1 hash:
a1fc5cb5eb03c5f2fc4b87b3e0207db625e68342
SH256 hash:
709fdbef8932044e42231f14888aa12b12ddc571e6daba8af86d624a39fa63bf
MD5 hash:
a7a6647650fe0204d1ab042824d638be
SHA1 hash:
a1194aba19ab6190a412073fe1918cd1b559aacf
SH256 hash:
9619fd2549a669d0c3b1ecbcfad3eaeff5746c43ef2d07314ac70966dcd43fb6
MD5 hash:
0b47c6b94bbe427b4a652911009f9ca9
SHA1 hash:
1dfb0161001bd036cae479b394a7936f736f8319
SH256 hash:
f5acd7327e54df2b6b0a8a04ae6e0ec7c01e320c3c42a0899a282f3bedc23a41
MD5 hash:
d89948bc1cd4ead655142a83048f1ef0
SHA1 hash:
3a1e57cf6c4ab790b858873cf98526d8d4a9d7a2
SH256 hash:
bec8c6b5504f6063eb944f8fc571e5f35b0ee6f6a6234dcbac63fe5479d82f13
MD5 hash:
b21f6abe8ce5e434e40ce380cd557dc9
SHA1 hash:
52e6e62c6430b2771eb08f62ec54bd551a930811
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe bec8c6b5504f6063eb944f8fc571e5f35b0ee6f6a6234dcbac63fe5479d82f13

(this sample)

  
Dropped by
xloader
  
Delivery method
Distributed via e-mail attachment

Comments