MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 344ae78ecc8cac02bb3dcd94c654b74543db829984f903f57dfab395639bfc72. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 344ae78ecc8cac02bb3dcd94c654b74543db829984f903f57dfab395639bfc72
SHA3-384 hash: d3747d8e026ba14b7d2ba5bfb0f365e8658bfdeaa5a4515d29c0a0564b29ff79129289acbc26b44260ba7da410f67cd3
SHA1 hash: 0e84cef16107444ef9a11379cfcc30331f7095f1
MD5 hash: abee5299382b02ffbca48da58104b77e
humanhash: wolfram-salami-arizona-sweet
File name:PI10943.exe
Download: download sample
Signature Formbook
File size:389'632 bytes
First seen:2020-11-05 09:23:07 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2357bc7f54d6cfedfacd0c73986806fa (6 x AgentTesla, 2 x Formbook)
ssdeep 6144:oe2fjbLKvuGfq/f77l5DkM0QVsEsqD6bCpB+h6/xeQkQ0iXt+sYzRdZ5hCUhTfEf:oe2rKvuGYjkdTqD6bCpB+hYE2t+bnCeE
Threatray 2'817 similar samples on MalwareBazaar
TLSH D384C0453684CCB6E19528750860EAB1482DFD702E3F999BE7C16D7ECA2CAC15234F6F
Reporter abuse_ch
Tags:exe FormBook


Avatar
abuse_ch
Malspam distributing Formbook:

HELO: rdns0.pellyds.xyz
Sending IP: 64.227.13.128
From: -Yvonne Yin<office@pellyds.xyz>
Reply-To: <medpartstopcon.sg@gmail.com>
Subject: RE: Quotation of R30 ICU Ventilator and X40 Anesthesia Mahicne-Siriusmed
Attachment: DOCUMENT.IMG (contains "PI10943.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
85
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Unauthorized injection to a recently created process
Launching a process
Launching cmd.exe command interpreter
DNS request
Sending an HTTP GET request
Unauthorized injection to a system process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 309678 Sample: PI10943.exe Startdate: 05/11/2020 Architecture: WINDOWS Score: 100 35 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->35 37 Malicious sample detected (through community Yara rule) 2->37 39 Multi AV Scanner detection for submitted file 2->39 41 2 other signatures 2->41 10 PI10943.exe 1 2->10         started        process3 signatures4 51 Maps a DLL or memory area into another process 10->51 53 Tries to detect virtualization through RDTSC time measurements 10->53 13 PI10943.exe 10->13         started        16 conhost.exe 10->16         started        process5 signatures6 55 Modifies the context of a thread in another process (thread injection) 13->55 57 Maps a DLL or memory area into another process 13->57 59 Sample uses process hollowing technique 13->59 61 Queues an APC in another process (thread injection) 13->61 18 explorer.exe 13->18 injected process7 dnsIp8 29 www.katakansetsu.com 153.126.199.188, 49767, 80 SAKURA-ASAKURAInternetIncJP Japan 18->29 31 www.batttleroyaleuk.com 81.17.18.194, 49760, 80 PLI-ASCH Switzerland 18->31 33 14 other IPs or domains 18->33 43 System process connects to network (likely due to code injection or exploit) 18->43 22 cscript.exe 18->22         started        signatures9 process10 signatures11 45 Modifies the context of a thread in another process (thread injection) 22->45 47 Maps a DLL or memory area into another process 22->47 49 Tries to detect virtualization through RDTSC time measurements 22->49 25 cmd.exe 1 22->25         started        process12 process13 27 conhost.exe 25->27         started       
Threat name:
Win32.Spyware.Noon
Status:
Malicious
First seen:
2020-11-04 16:45:39 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 344ae78ecc8cac02bb3dcd94c654b74543db829984f903f57dfab395639bfc72

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments