MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0f97d2c99964370b019145742e1d9322e9248fea3e149f00c10ca99807bcafa4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: 0f97d2c99964370b019145742e1d9322e9248fea3e149f00c10ca99807bcafa4
SHA3-384 hash: ec22f560eaab4653a945d062cc1c6e3063007d2ddd369796ccb2c0891b1262032e4afbda44dd534f0dd8a2f31814838a
SHA1 hash: f10a018ce171dba37c2b8977d29704d7db1f984c
MD5 hash: fdbdb633de5a07e260c2dfa1bb5eaa6b
humanhash: fanta-cat-butter-four
File name:Quotation.exe
Download: download sample
Signature Formbook
File size:506'368 bytes
First seen:2020-10-13 07:54:09 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:7OHVywgE5+aCdYrennREJF0cdwGNweIL:7SV/TQWrenmBfo
Threatray 2'610 similar samples on MalwareBazaar
TLSH 95B4AEF2384E885AF96843719CAD70C3F17D16CA3F5C810E7EAA4F0D8E11657AB9524B
Reporter abuse_ch
Tags:exe FormBook


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: mp3.158.coowo.com
Sending IP: 103.118.24.158
From: benben@huwangtw.com
Subject: RE:查询/报价和价目表要求
Attachment: Quotation.rar (contains "Quotation.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
104
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Sending a UDP request
Creating a window
Creating a file
Creating a process from a recently created file
Launching a process
Launching cmd.exe command interpreter
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Unauthorized injection to a system process
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Allocates memory in foreign processes
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 297124 Sample: Quotation.exe Startdate: 13/10/2020 Architecture: WINDOWS Score: 100 34 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->34 36 Malicious sample detected (through community Yara rule) 2->36 38 Multi AV Scanner detection for submitted file 2->38 40 5 other signatures 2->40 10 Quotation.exe 8 2->10         started        process3 file4 26 C:\Users\user\AppData\...\AddInProcess32.exe, PE32 10->26 dropped 28 C:\Users\user\AppData\...\Quotation.exe.log, ASCII 10->28 dropped 30 C:\Users\user\AppData\...\AgileDotNetRT.dll, PE32 10->30 dropped 32 C:\Users\user\AppData\Local\Temp\...\D.dll, PE32 10->32 dropped 48 Writes to foreign memory regions 10->48 50 Allocates memory in foreign processes 10->50 52 Tries to detect virtualization through RDTSC time measurements 10->52 54 Injects a PE file into a foreign processes 10->54 14 AddInProcess32.exe 10->14         started        signatures5 process6 signatures7 56 Modifies the context of a thread in another process (thread injection) 14->56 58 Maps a DLL or memory area into another process 14->58 60 Sample uses process hollowing technique 14->60 62 2 other signatures 14->62 17 explorer.exe 14->17 injected process8 process9 19 msiexec.exe 17->19         started        signatures10 42 Modifies the context of a thread in another process (thread injection) 19->42 44 Maps a DLL or memory area into another process 19->44 46 Tries to detect virtualization through RDTSC time measurements 19->46 22 cmd.exe 1 19->22         started        process11 process12 24 conhost.exe 22->24         started       
Threat name:
ByteCode-MSIL.Trojan.Wacatac
Status:
Malicious
First seen:
2020-10-13 06:55:48 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
rat trojan spyware stealer family:formbook
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Loads dropped DLL
Executes dropped EXE
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.networkafterparty.com/jub/
Unpacked files
SH256 hash:
0f97d2c99964370b019145742e1d9322e9248fea3e149f00c10ca99807bcafa4
MD5 hash:
fdbdb633de5a07e260c2dfa1bb5eaa6b
SHA1 hash:
f10a018ce171dba37c2b8977d29704d7db1f984c
SH256 hash:
89aa143c91d8cace96581d1ad1e4a67060238498168d9e412227019a838574a3
MD5 hash:
beadcc53a3524ce380a7b07b4da47d57
SHA1 hash:
7014b2381ef1ca0f0c8f1b0884315260dc73932f
SH256 hash:
5ffc0b5c16cf4daea3f10f8a029b176210111672ab7fa98a87c9407a0c269468
MD5 hash:
cba00a4afaaf9336f749a25324802fe7
SHA1 hash:
1e984123495ee67cfc29a9a55917156dfb349174
SH256 hash:
e208898926455e8583ee56cd8c57ce3dbc6b2aa936a3104fe39506d17e91249e
MD5 hash:
d59424c41bbd15606522ac33a1c13447
SHA1 hash:
296fb0ed006baabdc895761db6bbc5bd414cded5
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
90c195db48a682cd494e908521c0e27097c76c10c4f1aa13db7e1befb7defdff
MD5 hash:
297afad2def3f8b2e4d993c11f600e4a
SHA1 hash:
8c7e41069a1eade3e8055436bb24de6c97f95891
SH256 hash:
ea11f9ab1e0c265796a37b47307e7945b0ae7d1e4da89444a743b49d59333667
MD5 hash:
432dd2edc80095d0698ae45ae86605e0
SHA1 hash:
d94d2cf7b1b03e2dd4a46dd1dbc13e52c0aff675
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 0f97d2c99964370b019145742e1d9322e9248fea3e149f00c10ca99807bcafa4

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments