MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 72696d78e02a5f32462855866fee3ddba93f53a0a1bb84c58c98e84d623f3abd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 72696d78e02a5f32462855866fee3ddba93f53a0a1bb84c58c98e84d623f3abd
SHA3-384 hash: b2637011112f2e4b223ecc375dcb67a476171996dac7e962efa93912bf3d50cce89763741ed08924a13bfc4befde4d1c
SHA1 hash: f1aea937f7b7e44b1d985ef648dbd716f0b4fe44
MD5 hash: 79c25507e038c33261dc0cce5c60750f
humanhash: oven-ten-emma-johnny
File name:PROFORMA C20201009.exe
Download: download sample
Signature Formbook
File size:285'696 bytes
First seen:2020-10-19 13:20:32 UTC
Last seen:2020-10-19 14:22:01 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash c93b0702003666378927bd84800bebf5 (3 x Formbook, 1 x Matiex)
ssdeep 6144:giqQoqGn39lWnEPA2QAinFEYw+aPUg9U6:jqQoH3unilixH0vv
Threatray 2'538 similar samples on MalwareBazaar
TLSH C254E031B6C2C4B4D4A61A7308699E550B6EFF730B385C53FBD498CD96B0BC0953AB1A
Reporter abuse_ch
Tags:exe FormBook


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: rdns0.hyterm.xyz
Sending IP: 134.209.44.46
From: Husain Shabbir<office@hyterm.xyz>
Subject: HASHTRON INTERNATIONAL TRADING RFQ DEC.Q4.
Attachment: ATTACHED QUOTATION.IMG (contains "PROFORMA C20201009.exe")

Intelligence


File Origin
# of uploads :
2
# of downloads :
91
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Uses ipconfig to lookup or modify the Windows network settings
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 300220 Sample: PROFORMA C20201009.exe Startdate: 19/10/2020 Architecture: WINDOWS Score: 100 32 www.emunastore.com 2->32 40 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->40 42 Malicious sample detected (through community Yara rule) 2->42 44 Multi AV Scanner detection for submitted file 2->44 46 4 other signatures 2->46 11 PROFORMA C20201009.exe 1 2->11         started        signatures3 process4 signatures5 56 Injects a PE file into a foreign processes 11->56 14 PROFORMA C20201009.exe 11->14         started        17 conhost.exe 11->17         started        process6 signatures7 58 Modifies the context of a thread in another process (thread injection) 14->58 60 Maps a DLL or memory area into another process 14->60 62 Sample uses process hollowing technique 14->62 64 Queues an APC in another process (thread injection) 14->64 19 explorer.exe 14->19 injected process8 dnsIp9 34 www.ennty.com 103.224.212.220, 49752, 80 TRELLIAN-AS-APTrellianPtyLimitedAU Australia 19->34 36 frontrisers.com 34.102.136.180, 49748, 49751, 80 GOOGLEUS United States 19->36 38 12 other IPs or domains 19->38 48 System process connects to network (likely due to code injection or exploit) 19->48 23 WWAHost.exe 19->23         started        26 ipconfig.exe 19->26         started        signatures10 process11 signatures12 50 Modifies the context of a thread in another process (thread injection) 23->50 52 Maps a DLL or memory area into another process 23->52 54 Tries to detect virtualization through RDTSC time measurements 23->54 28 cmd.exe 1 23->28         started        process13 process14 30 conhost.exe 28->30         started       
Threat name:
Win32.Trojan.Zusy
Status:
Malicious
First seen:
2020-10-19 11:17:37 UTC
AV detection:
23 of 28 (82.14%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
dd342b060a9e7607f875235ca65052e46ed4e2d6126be6218be03dd5d6db4d0a
MD5 hash:
d82683980c1a1b603f855f8c6d6708b4
SHA1 hash:
aaecd5bebcb2417086a75d166db9c861d5002519
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
72696d78e02a5f32462855866fee3ddba93f53a0a1bb84c58c98e84d623f3abd
MD5 hash:
79c25507e038c33261dc0cce5c60750f
SHA1 hash:
f1aea937f7b7e44b1d985ef648dbd716f0b4fe44
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 72696d78e02a5f32462855866fee3ddba93f53a0a1bb84c58c98e84d623f3abd

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments