MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cc92eda0a8290172b29b51ff05fa235ffd0389fce74d0a40d0e5cc1e4af11497. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 6 File information Comments

SHA256 hash: cc92eda0a8290172b29b51ff05fa235ffd0389fce74d0a40d0e5cc1e4af11497
SHA3-384 hash: db4fccb6c9c70c7e6a51408adef66a571fb9e25eafb97376511ec79ace6216eae9ba5953f714745a0b23b569efaf0e38
SHA1 hash: 6203016b209ecb8d1d4cfc4ffa0a885a33ffa3a8
MD5 hash: d3344f685e1963f478711ee2d2d86c48
humanhash: triple-alpha-johnny-three
File name:revised quotation.exe
Download: download sample
Signature Formbook
File size:533'504 bytes
First seen:2021-09-02 09:24:28 UTC
Last seen:2021-09-05 08:55:21 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'448 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:7K0B1UX1uPN8WHj0Mu6X2gnb0Wt6qwLP9fYlCtcJzkM:u0B4UN8WHj0D07b0q6xfYWM
Threatray 8'742 similar samples on MalwareBazaar
TLSH T1CEB401B9429C551FDA6E09B8B04B010617F8D3717363F787DCA2AC6EA14F3B2136259B
Reporter GovCERT_CH
Tags:exe FormBook xloader

Intelligence


File Origin
# of uploads :
5
# of downloads :
222
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
revised quotation.exe
Verdict:
Malicious activity
Analysis date:
2021-09-02 09:26:30 UTC
Tags:
trojan formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Launching a process
Creating a file
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: Suspicious Process Start Without DLL
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 476330 Sample: revised quotation.exe Startdate: 02/09/2021 Architecture: WINDOWS Score: 100 33 www.rutroms.club 2->33 35 www.ahhtcd.com 2->35 37 rutroms.club 2->37 45 Found malware configuration 2->45 47 Malicious sample detected (through community Yara rule) 2->47 49 Multi AV Scanner detection for submitted file 2->49 51 8 other signatures 2->51 11 revised quotation.exe 3 2->11         started        signatures3 process4 file5 31 C:\Users\user\...\revised quotation.exe.log, ASCII 11->31 dropped 61 Writes to foreign memory regions 11->61 63 Allocates memory in foreign processes 11->63 65 Injects a PE file into a foreign processes 11->65 15 RegSvcs.exe 11->15         started        18 RegSvcs.exe 11->18         started        signatures6 process7 signatures8 67 Modifies the context of a thread in another process (thread injection) 15->67 69 Maps a DLL or memory area into another process 15->69 71 Sample uses process hollowing technique 15->71 73 Queues an APC in another process (thread injection) 15->73 20 explorer.exe 15->20 injected 75 Tries to detect virtualization through RDTSC time measurements 18->75 process9 dnsIp10 39 www.nl-cafe.com 23.226.52.164, 49720, 80 XIAOZHIYUN1-AS-APICIDCNETWORKUS United States 20->39 41 www.1gcz.com 104.252.232.6, 49716, 80 EGIHOSTINGUS United States 20->41 43 6 other IPs or domains 20->43 53 System process connects to network (likely due to code injection or exploit) 20->53 24 wscript.exe 20->24         started        signatures11 process12 signatures13 55 Modifies the context of a thread in another process (thread injection) 24->55 57 Maps a DLL or memory area into another process 24->57 59 Tries to detect virtualization through RDTSC time measurements 24->59 27 cmd.exe 1 24->27         started        process14 process15 29 conhost.exe 27->29         started       
Threat name:
ByteCode-MSIL.Spyware.Noon
Status:
Malicious
First seen:
2021-09-02 07:54:18 UTC
AV detection:
12 of 42 (28.57%)
Threat level:
  2/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:n58i loader rat suricata
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Xloader Payload
Xloader
suricata: ET MALWARE FormBook CnC Checkin (GET)
Malware Config
C2 Extraction:
http://www.mack3sleeve.com/n58i/
Unpacked files
SH256 hash:
8cff129ca2360c5eff1f061536fe264c44a88b66519fd7f3353f6fcfd2bc111a
MD5 hash:
f914c8bfed6d43272fb24a861f2ca041
SHA1 hash:
5bf498268bc92b4cd8463fed104bda65297dc794
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
9a569be1313734a7a5657149f890204e1246833e80ac0e45c15b9ebc972cfa99
MD5 hash:
db1ca79a10eb8debc020653b67a41ed4
SHA1 hash:
c9aff868749946879d85e0c75c11a085d3c244c2
SH256 hash:
2212bbf78b489fb58d43efa8ec732f3235ee20cf95e5f6396def887305e91220
MD5 hash:
afad11eb9c3eb183873c3d0722cf8e8f
SHA1 hash:
0c3fe892b4bff72d9ffc1c8c8934efecc5d21dce
SH256 hash:
cc92eda0a8290172b29b51ff05fa235ffd0389fce74d0a40d0e5cc1e4af11497
MD5 hash:
d3344f685e1963f478711ee2d2d86c48
SHA1 hash:
6203016b209ecb8d1d4cfc4ffa0a885a33ffa3a8
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Formbook
Author:JPCERT/CC Incident Response Group
Description:detect Formbook in memory
Reference:internal research
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.formbook.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe cc92eda0a8290172b29b51ff05fa235ffd0389fce74d0a40d0e5cc1e4af11497

(this sample)

  
Dropped by
xloader
  
Delivery method
Distributed via e-mail attachment

Comments