MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 6c595ae0af40886a5d0e907120894e72fadef005a527230b5c28a3e2767789f1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 9
| SHA256 hash: | 6c595ae0af40886a5d0e907120894e72fadef005a527230b5c28a3e2767789f1 |
|---|---|
| SHA3-384 hash: | 4eaed3bf0ea39d4064557dd1ec1b4d55a80123309f0641fa414b4a4dafbc5a62d6a8d0ced12a63a3cf72abfce5da29e6 |
| SHA1 hash: | 932cfac1b0fdd4883ce400e4520774931aa4add1 |
| MD5 hash: | cbde8f396859b03c0b93cd90f91f9871 |
| humanhash: | mango-coffee-lithium-four |
| File name: | SEA LION LOGISTICS-URGENT QUOTATION.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 1'868'256 bytes |
| First seen: | 2021-01-11 09:15:03 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger) |
| ssdeep | 24576:YGyu944CC/8UOwEFcTNCy/cHafPTv5aP+8E+tO0HCQH5QkTtQSxO+Kn:OuZ+wXTbfPTv5j8E+tO6CQHu |
| TLSH | D185F7112FD3254AF2F3D67612B29AEA9F38FA7A72455A19C25D1B554C03F822F83D03 |
| Reporter | |
| Tags: | exe FormBook |
abuse_ch
Malspam distributing Formbook:HELO: mail.richermoren.gq
Sending IP: 5.8.93.39
From: Mr. Dave <kizit@richermoren.gq>
Subject: FW: RFQ: QUOTATION REQUEST
Attachment: SEA LION LOGISTICS-URGENT QUOTATION_ PDF.r00 (contains "SEA LION LOGISTICS-URGENT QUOTATION.exe")
Intelligence
File Origin
# of uploads :
1
# of downloads :
140
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SEA LION LOGISTICS-URGENT QUOTATION.exe
Verdict:
Malicious activity
Analysis date:
2021-01-11 09:15:41 UTC
Tags:
trojan formbook stealer
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
Formbook
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a window
Sending a UDP request
Unauthorized injection to a recently created process
Creating a file
Launching a process
Launching cmd.exe command interpreter
Forced shutdown of a system process
Unauthorized injection to a system process
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to delay execution (extensive OutputDebugStringW loop)
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2021-01-11 07:23:06 UTC
AV detection:
13 of 46 (28.26%)
Threat level:
5/5
Detection(s):
Malicious file
Result
Malware family:
xloader
Score:
10/10
Tags:
family:formbook family:xloader loader rat spyware stealer trojan
Behaviour
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of UnmapMainImage
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetThreadContext
Deletes itself
Xloader Payload
Formbook
Xloader
Malware Config
C2 Extraction:
http://www.smithsreddogranch.com/oge8/
Unpacked files
SH256 hash:
6c595ae0af40886a5d0e907120894e72fadef005a527230b5c28a3e2767789f1
MD5 hash:
cbde8f396859b03c0b93cd90f91f9871
SHA1 hash:
932cfac1b0fdd4883ce400e4520774931aa4add1
SH256 hash:
5e9b18a31046ba869b333d351ac7d41bc8e8b37ca817163303b5b02418e6e1d1
MD5 hash:
fdb8306801ac69b9f10a5685abf54e77
SHA1 hash:
fef07c17e5621c3482d6d5c7a23cd485894b9d8a
SH256 hash:
6cf98df3eb414993ecff8533c3fe1046879f5d2caf2129b56ad8546d70b6c7a8
MD5 hash:
b913a489606e6f1330c4ffaf3832a0b6
SHA1 hash:
999b70d4d338a5cfb9d739961c6c0d387b66e66a
Detections:
win_formbook_g0
win_formbook_auto
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.