MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 68a15fc671dda2b81df8d07fbfaef5f019a4887b4dfda9171672cbdd3c8c449a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 6


Intelligence 6 IOCs YARA 3 File information Comments

SHA256 hash: 68a15fc671dda2b81df8d07fbfaef5f019a4887b4dfda9171672cbdd3c8c449a
SHA3-384 hash: 492bc89bd145c553465e16494e33a43a403d25ee5c8a230ffedcdf03d6dad9a90683abe14d41414fd1debae80e8bf785
SHA1 hash: a9fe9793a4c7bdc2c6f3885cff7a22c9f3ee7515
MD5 hash: afdffec2acf4e6756e260ecc77f8521f
humanhash: undress-hot-equal-burger
File name:RFQ-PO 50763.xls
Download: download sample
Signature Formbook
File size:389'120 bytes
First seen:2020-08-05 08:16:05 UTC
Last seen:Never
File type:Excel file xls
MIME type:application/vnd.ms-excel
ssdeep 6144:Dk3hOdsylKlgryzc4bNhZF+E+W2kn1+AqmFkM9lz2KE8hBdLVoo5z9Nn/FDC5GVZ:O5kMHq/8oo5ztOcVLEP9iYtHliEM9fGa
TLSH E38412A4B2D98A53CA4B2375CCD243D9F622FC62A78383473798F62947323C44E67756
Reporter abuse_ch
Tags:FormBook xls


Avatar
abuse_ch
Malspam distributing Formbook:

HELO: server.sagraagricola.com.br
Sending IP: 98.142.110.18
From: Danh Bopha <info@daunpenh.com>
Reply-To: sallykroff@gmail.com
Subject: URGENT RFQ-PO #50763
Attachment: RFQ-PO 50763.xls

FormBook payload URL:
http://www.daalu-tech.com/cgii/25877920.jpg

Intelligence


File Origin
# of uploads :
1
# of downloads :
70
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
DNS request
Creating a file
Creating a file in the %temp% directory
Running batch commands
Launching a process
Sending an HTTP GET request
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Creating a process from a recently created file
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Allocates memory in foreign processes
Creates an autostart registry key pointing to binary in C:\Windows
Document contains an embedded VBA with functions possibly related to ADO stream file operations
Document contains an embedded VBA with functions possibly related to HTTP operations
Document exploit detected (creates forbidden files)
Document exploit detected (drops PE files)
Document exploit detected (process start blacklist hit)
Downloads files with wrong headers with respect to MIME Content-Type
Drops PE files to the user root directory
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Office process drops PE file
Sigma detected: Executables Started in Suspicious Folder
Sigma detected: Execution in Non-Executable Folder
Sigma detected: MS Office Product Spawning Exe in User Dir
Sigma detected: Suspicious Program Location Process Starts
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 257524 Sample: RFQ-PO 50763.xls Startdate: 05/08/2020 Architecture: WINDOWS Score: 100 46 www.yanghl.com 2->46 48 www.adimaio.com 2->48 50 adimaio.com 2->50 54 Malicious sample detected (through community Yara rule) 2->54 56 Document exploit detected (drops PE files) 2->56 58 Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros) 2->58 60 11 other signatures 2->60 9 EXCEL.EXE 35 42 2->9         started        14 pcalua.exe 1 2->14         started        16 pcalua.exe 1 1 2->16         started        signatures3 process4 dnsIp5 52 www.daalu-tech.com 149.129.108.21, 49729, 80 CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdC Singapore 9->52 42 C:\Users\user\AppData\...\25877920[1].jpg, PE32 9->42 dropped 44 C:\Users\Public\svchost32.exe, PE32 9->44 dropped 70 Document exploit detected (creates forbidden files) 9->70 72 Document exploit detected (process start blacklist hit) 9->72 18 svchost32.exe 6 9->18         started        22 splwow64.exe 9->22         started        24 sogm.exe 3 14->24         started        file6 signatures7 process8 file9 38 C:\Users\user\sogm.exe, PE32 18->38 dropped 40 C:\Users\user\AppData\...\AddInProcess32.exe, PE32 18->40 dropped 62 Drops PE files to the user root directory 18->62 26 sogm.exe 18->26         started        29 cmd.exe 1 18->29         started        signatures10 process11 signatures12 64 Writes to foreign memory regions 26->64 66 Allocates memory in foreign processes 26->66 68 Injects a PE file into a foreign processes 26->68 31 AddInProcess32.exe 26->31         started        34 reg.exe 1 1 29->34         started        36 conhost.exe 29->36         started        process13 signatures14 74 Modifies the context of a thread in another process (thread injection) 31->74 76 Maps a DLL or memory area into another process 31->76 78 Tries to detect virtualization through RDTSC time measurements 31->78 80 Creates an autostart registry key pointing to binary in C:\Windows 34->80
Threat name:
Script-Macro.Downloader.Obfuser
Status:
Malicious
First seen:
2020-08-05 01:17:03 UTC
AV detection:
19 of 29 (65.52%)
Threat level:
  3/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
macro
Behaviour
Suspicious Office macro
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Formbook
Author:JPCERT/CC Incident Response Group
Description:detect Formbook in memory
Reference:internal research
Rule name:SharedStrings
Author:Katie Kleemola
Description:Internal names found in LURK0/CCTV0 samples
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Excel file xls 68a15fc671dda2b81df8d07fbfaef5f019a4887b4dfda9171672cbdd3c8c449a

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments