MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2f643214a404b795accc39e864fa47ec2894ba8d87b85f28d4521a7520bf0888. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 2f643214a404b795accc39e864fa47ec2894ba8d87b85f28d4521a7520bf0888
SHA3-384 hash: 14757dd447a518f3076b8e0d87c9be496e1359cc808074b7009636792fbefb330615ccaea616e8aa2b4a8767eab4fb20
SHA1 hash: 4f7d1f34931c4e35789580f64b81912df5365e18
MD5 hash: e64592fe23b8794b1394d8f2d7ca6d29
humanhash: violet-mars-seventeen-winner
File name:SecuriteInfo.com.Exploit.Siggen2.47709.12233.13944
Download: download sample
Signature Formbook
File size:376'331 bytes
First seen:2020-10-05 17:39:16 UTC
Last seen:Never
File type:Rich Text Format (RTF) rtf
MIME type:text/rtf
ssdeep 6144:G0EYK9HMNwrbsT+Msj12GBKlb6HS1oodOhHhI7HLZA7ZsMC8D2ldaXgmiDQKO:fEvhOwrbodsj8Hl+y1LdOz6H94ZsHLuX
TLSH 5384AFBC76147DE6266F576BDA96BCDC13A6162299CBE4CC80A8B7C30563335EE03C05
Reporter SecuriteInfoCom
Tags:CVE-2017-11882 FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
134
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Creating a window
DNS request
Creating a file in the %AppData% directory
Launching cmd.exe command interpreter
Deleting a recently created file
Sending an HTTP GET request
Launching a file downloaded from the Internet
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Forced shutdown of a system process
Sending an HTTP GET request to an infection source by exploiting the app vulnerability
Creating a process from a recently created file
Unauthorized injection to a system process
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
Antivirus detection for URL or domain
Contains functionality to detect sleep reduction / modifications
Detected unpacking (changes PE section rights)
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Office equation editor drops PE file
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: Droppers Exploiting CVE-2017-11882
Sigma detected: File Dropped By EQNEDT32EXE
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 293368 Sample: SecuriteInfo.com.Exploit.Si... Startdate: 05/10/2020 Architecture: WINDOWS Score: 100 41 www.onthesidephotographybymandy.com 2->41 43 domain.pixieset.com 2->43 53 Malicious sample detected (through community Yara rule) 2->53 55 Antivirus detection for URL or domain 2->55 57 Antivirus detection for dropped file 2->57 59 7 other signatures 2->59 11 EQNEDT32.EXE 11 2->11         started        16 WINWORD.EXE 336 18 2->16         started        18 EQNEDT32.EXE 2->18         started        signatures3 process4 dnsIp5 51 gooddns.ir 194.180.224.87, 49165, 80 REBECCAHOSTUS unknown 11->51 37 C:\Users\user\AppData\...\xloaderd7323.exe, PE32 11->37 dropped 39 C:\Users\user\AppData\...\xloaderx[1].exe, PE32 11->39 dropped 79 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 11->79 20 xloaderd7323.exe 11->20         started        file6 signatures7 process8 signatures9 61 Antivirus detection for dropped file 20->61 63 Multi AV Scanner detection for dropped file 20->63 65 Detected unpacking (changes PE section rights) 20->65 67 4 other signatures 20->67 23 xloaderd7323.exe 20->23         started        process10 signatures11 69 Modifies the context of a thread in another process (thread injection) 23->69 71 Maps a DLL or memory area into another process 23->71 73 Sample uses process hollowing technique 23->73 75 Queues an APC in another process (thread injection) 23->75 26 explorer.exe 23->26 injected process12 dnsIp13 45 cg.gofullframe.com 98.158.92.100, 49171, 80 Q9-AS-CAL3CA Canada 26->45 47 prospecttop.com 85.234.107.194, 49168, 80 IESVRU Russian Federation 26->47 49 14 other IPs or domains 26->49 77 System process connects to network (likely due to code injection or exploit) 26->77 30 mstsc.exe 26->30         started        33 autoconv.exe 26->33         started        signatures14 process15 signatures16 81 Modifies the context of a thread in another process (thread injection) 30->81 83 Maps a DLL or memory area into another process 30->83 85 Tries to detect virtualization through RDTSC time measurements 30->85 35 cmd.exe 30->35         started        process17
Threat name:
Document-Office.Exploit.CVE-2017-11882
Status:
Malicious
First seen:
2020-10-05 08:54:21 UTC
AV detection:
16 of 29 (55.17%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
rat trojan spyware stealer family:formbook
Behaviour
Launches Equation Editor
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Checks processor information in registry
Enumerates system info in registry
Office loads VBA resources, possible macro or embedded object present
Suspicious use of SetThreadContext
Loads dropped DLL
Blacklisted process makes network request
Executes dropped EXE
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.satssar.com/0tog/
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments