MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 de5eead1472726c48bab2f8551a161fea3ccd71ee11b4df8e89aa5b9874832a3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 10
| SHA256 hash: | de5eead1472726c48bab2f8551a161fea3ccd71ee11b4df8e89aa5b9874832a3 |
|---|---|
| SHA3-384 hash: | 17b652dd7da5e6c6ef2c94cb28abfcff411f312efaa3a54adfa7df2e68b9c8230b3caae42f49d5d921c94070b5d05c06 |
| SHA1 hash: | 7e3ba355de7b6129997a82209be4650a8196dba4 |
| MD5 hash: | 8deec0330b9d1d608527cf9f1e2a7fa3 |
| humanhash: | echo-uncle-utah-december |
| File name: | Quotation.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 367'616 bytes |
| First seen: | 2020-08-14 05:52:49 UTC |
| Last seen: | 2020-08-14 06:50:26 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 6144:v1Xi1zjA+vpgirHnrJnI4YjhGfSQk96kADVs:dXSzdpgELJhih9N |
| Threatray | 2'244 similar samples on MalwareBazaar |
| TLSH | 7B74F0A32AE69952C27D343E8170830407E197051293DB16E4AF1FA77F17FED2A126DE |
| Reporter | |
| Tags: | exe FormBook |
abuse_ch
Malspam distributing unidentified malware:HELO: smtp2.hiworks.co.kr
Sending IP: 121.254.168.210
From: tanmiao2005@iltop.net <tanmiao2005@iltop.net>
Reply-To: "tanmiao2005@iltop.net" <tanmiao2005@iltop.net>
Subject: Re:Quote and Price List Request
Attachment: PO4354423632.img (contains "Quotation.exe")
Intelligence
File Origin
# of uploads :
2
# of downloads :
78
Origin country :
n/a
Vendor Threat Intelligence
Detection:
Formbook
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a window
Sending a UDP request
Unauthorized injection to a recently created process
Creating a file
Launching a process
Launching cmd.exe command interpreter
Setting browser functions hooks
Unauthorized injection to a system process
Unauthorized injection to a browser process
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Uses netsh to modify the Windows network and firewall settings
Yara detected FormBook
Behaviour
Behavior Graph:
Detection:
formbook
Threat name:
ByteCode-MSIL.Spyware.Noon
Status:
Malicious
First seen:
2020-08-14 05:54:08 UTC
AV detection:
24 of 28 (85.71%)
Threat level:
2/5
Detection(s):
Suspicious file
Verdict:
malicious
Similar samples:
+ 2'234 additional samples on MalwareBazaar
Result
Malware family:
formbook
Score:
10/10
Tags:
rat trojan spyware stealer family:formbook
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.lonxer.com/dmn/
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Kryptik
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.