MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 11d4d4ebd2ee154d341a4ed2c35425f6eb13591d4bdeb24db35c02e8cab3b1c9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 16


Intelligence 16 IOCs YARA 5 File information Comments

SHA256 hash: 11d4d4ebd2ee154d341a4ed2c35425f6eb13591d4bdeb24db35c02e8cab3b1c9
SHA3-384 hash: 346e86344ef0f6a21ae9f85223a24630c6d0d6245e4e7d81881ef665b47a76af8ad06519d1ac0525c5ee3649afebf1c1
SHA1 hash: 01e5680470355bf1cd3471c6d97c1308648887d4
MD5 hash: 35fc1aabb97afe7f014d29183c8b7c95
humanhash: north-winner-summer-alpha
File name:PurchaseXOrder.docx
Download: download sample
Signature Formbook
File size:495'907 bytes
First seen:2025-03-04 07:46:53 UTC
Last seen:2025-03-04 08:48:40 UTC
File type:Word file docx
MIME type:application/vnd.openxmlformats-officedocument.wordprocessingml.document
ssdeep 12288:XmcyXT7ApX+yfhWY5cI8PBAv/EmU5lk3kd:XmcqT7ApX+yf05ZoZU5l5d
TLSH T1A3B423736DDA3D7DC46F89FBA19B3436B522A866A2707C20882707CD5C2518E161E4FF
TrID 52.2% (.DOCX) Word Microsoft Office Open XML Format document (23500/1/4)
38.8% (.ZIP) Open Packaging Conventions container (17500/1/4)
8.8% (.ZIP) ZIP compressed archive (4000/1)
Magika docx
Reporter lowmal3
Tags:CVE-2017-11882 docx FormBook

Intelligence


File Origin
# of uploads :
3
# of downloads :
720
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Purchase Order dt_ 0_Purchase Order.docx
Verdict:
No threats detected
Analysis date:
2025-03-04 06:25:00 UTC
Tags:
arch-doc

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
94.1%
Tags:
shell virus sage
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% directory
Changing the Zone.Identifier stream
Сreating synchronization primitives
Searching for synchronization primitives
Launching a process
Creating a window
Creating a process with a hidden window
Launching the default Windows debugger (dwwin.exe)
Running batch commands
Using the Windows Management Instrumentation requests
DNS request
Creating a file in the %AppData% subdirectories
Connection attempt
Sending a custom TCP request
Possible injection to a system process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Running batch commands by exploiting the app vulnerability
Creating a process from a recently created file
Result
Verdict:
Malicious
File Type:
RTF File
Behaviour
BlacklistAPI detected
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
fingerprint obfuscated packed
Label:
Malicious
Suspicious Score:
10/10
Score Malicious:
1%
Score Benign:
0%
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Document-RTF.Exploit.CVE-2017-11882
Status:
Malicious
First seen:
2025-03-04 05:59:19 UTC
File Type:
Document
Extracted files:
38
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Similar samples:
Result
Malware family:
n/a
Score:
  4/10
Tags:
defense_evasion discovery
Behaviour
Checks processor information in registry
Enumerates system info in registry
Launches Equation Editor
NTFS ADS
Suspicious behavior: AddClipboardFormatListener
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Office loads VBA resources, possible macro or embedded object present
System Location Discovery: System Language Discovery
Drops file in Windows directory
Subvert Trust Controls: Mark-of-the-Web Bypass
Verdict:
Malicious
Tags:
maldoc trojan retefe Rtf.Dropper.Agent-9965975-1
YARA:
RTF_Shellcode Retefe
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:APT_PatchWork_BADNEWS_20211105
Description:Detects PatchWork Group RTF or BADNEWS
Rule name:Embedded_RTF_File
Author:Nicholas Dhaeyer - @DhaeyerWolf
Description:Related to CVE-2023-36884. Hunts for any zip-like archive (eg. office documents) that have an embedded .rtf file, based on the '.rtf' extension of the file.
Rule name:MAL_RTF_Embedded_OLE_PE
Author:Florian Roth (Nextron Systems)
Description:Detects a suspicious string often used in PE files in a hex encoded object stream
Reference:https://www.nextron-systems.com/2018/01/22/creating-yara-rules-detect-embedded-exe-files-ole-objects/
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Word file docx 11d4d4ebd2ee154d341a4ed2c35425f6eb13591d4bdeb24db35c02e8cab3b1c9

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments