MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6cc43dcf0639d2b657784294b64c28b81daa90b4385e027a81015cc81f664953. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 6cc43dcf0639d2b657784294b64c28b81daa90b4385e027a81015cc81f664953
SHA3-384 hash: 0ab408bcbf88bcdb20fe36704d7fb3a5b764231ad907fe6ffd0122b9cf451378c98fad4bf30f65338c63da6d4479c307
SHA1 hash: 35236a7bf6c6e310fd92df38b11d9487d5f74996
MD5 hash: 04aa2b4e2a24ea561b3d8c193c3fff2a
humanhash: alabama-moon-mississippi-lemon
File name:Document.exe
Download: download sample
Signature FormBook
File size:426'496 bytes
First seen:2020-08-06 06:24:35 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:4P3Sxffs8YvPFvE3jcdFSDcixAcns5TrTsJgrpiA:LNwq6i9s5BQA
Threatray 3'863 similar samples on MalwareBazaar
TLSH 4594E018339DAB66D5FDABF8825C388043F97E27ED11E3145E8170F62777B908660A63
Reporter abuse_ch
Tags:exe FormBook


Avatar
abuse_ch
Malspam distributing FormBook:

HELO: whoismail.net
Sending IP: 211.115.64.85
From: 이귀자 <account@ridgidkorea.com>
Reply-To: 이귀자 <account@ridgidkorea.com>
Subject: Outstanding payment
Attachment: Document.lzh (contains "Document.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
81
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Creating a file in the %AppData% directory
Creating a file in the %temp% directory
Launching a process
Creating a process with a hidden window
Deleting a recently created file
Unauthorized injection to a recently created process
Creating a file
Launching cmd.exe command interpreter
Enabling autorun by creating a file
Unauthorized injection to a system process
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Detected FormBook malware
Executable has a suspicious name (potential lure to open the executable)
Initial sample is a PE file and has a suspicious name
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: Scheduled temp file as task from temp location
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM_3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 258362 Sample: Document.exe Startdate: 06/08/2020 Architecture: WINDOWS Score: 100 50 www.agent-johnny.click 2->50 52 cdn.onenote.net 2->52 54 asf-ris-prod-neurope.northeurope.cloudapp.azure.com 2->54 60 Malicious sample detected (through community Yara rule) 2->60 62 Sigma detected: Scheduled temp file as task from temp location 2->62 64 Yara detected AntiVM_3 2->64 66 8 other signatures 2->66 11 Document.exe 7 2->11         started        signatures3 process4 file5 38 C:\Users\user\AppData\...\gqeORECqcSon.exe, PE32 11->38 dropped 40 C:\Users\...\gqeORECqcSon.exe:Zone.Identifier, ASCII 11->40 dropped 42 C:\Users\user\AppData\Local\...\tmp6DB8.tmp, XML 11->42 dropped 44 C:\Users\user\AppData\...\Document.exe.log, ASCII 11->44 dropped 70 Tries to detect virtualization through RDTSC time measurements 11->70 15 Document.exe 11->15         started        18 schtasks.exe 1 11->18         started        20 Document.exe 11->20         started        22 2 other processes 11->22 signatures6 process7 signatures8 72 Modifies the context of a thread in another process (thread injection) 15->72 74 Maps a DLL or memory area into another process 15->74 76 Sample uses process hollowing technique 15->76 78 Queues an APC in another process (thread injection) 15->78 24 explorer.exe 15->24 injected 28 conhost.exe 18->28         started        process9 dnsIp10 56 www.cybertechinc.com 24->56 58 HDRedirect-LB5-1afb6e2973825a56.elb.us-east-1.amazonaws.com 23.20.239.12, 49737, 80 AMAZON-AESUS United States 24->58 68 System process connects to network (likely due to code injection or exploit) 24->68 30 wlanext.exe 1 17 24->30         started        signatures11 process12 file13 46 C:\Users\user\AppData\...\414logrv.ini, data 30->46 dropped 48 C:\Users\user\AppData\...\414logri.ini, data 30->48 dropped 80 Detected FormBook malware 30->80 82 Tries to steal Mail credentials (via file access) 30->82 84 Tries to harvest and steal browser information (history, passwords, etc) 30->84 86 3 other signatures 30->86 34 cmd.exe 1 30->34         started        signatures14 process15 process16 36 conhost.exe 34->36         started       
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-08-06 06:26:08 UTC
AV detection:
22 of 27 (81.48%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
rat spyware evasion trojan persistence stealer family:formbook
Behaviour
Suspicious use of WriteProcessMemory
Suspicious behavior: MapViewOfSection
Suspicious use of SendNotifyMessage
Modifies Internet Explorer settings
Gathers network information
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious use of FindShellTrayWindow
System policy modification
Creates scheduled task(s)
Drops file in Program Files directory
Suspicious use of SetThreadContext
Checks whether UAC is enabled
Deletes itself
Reads user/profile data of web browsers
Adds policy Run key to start application
Formbook Payload
Formbook
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

FormBook

Executable exe 6cc43dcf0639d2b657784294b64c28b81daa90b4385e027a81015cc81f664953

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments