MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 753b1948db224a5e4720d6581fdd6f1f24f4897f60c550f9d6b08ada15c14a65. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments 1

SHA256 hash: 753b1948db224a5e4720d6581fdd6f1f24f4897f60c550f9d6b08ada15c14a65
SHA3-384 hash: 8c1b86c2fe1b00f7b575f691c1f8985ba790e3fe8b3385646ee91d780a73f66d9ef9aa940685e379fb8340ad428724ee
SHA1 hash: 0f59c37389349d94b1e036ee2e9d0ea570b9b87a
MD5 hash: 3f75b4fdca6b5faac7e268b2dbec9b62
humanhash: west-hawaii-colorado-sodium
File name:3f75b4fdca6b5faac7e268b2dbec9b62
Download: download sample
Signature Formbook
File size:24'963 bytes
First seen:2023-05-05 12:26:19 UTC
Last seen:Never
File type:Rich Text Format (RTF) rtf
MIME type:text/rtf
ssdeep 768:XJwJhJ2/xRKNv/G41Ah9UXg3MhVPPdDtuM1y+TG9s:XGDJ2/SVL1AgDf/y+Tes
TLSH T1AAB2F8565B8C4C61E26AE8BB865DA00E59FCF33230C255C4BD9CE2753B7D10E4B6B1B8
Reporter zbetcheckin
Tags:CVE-2017-11882 FormBook rtf

Intelligence


File Origin
# of uploads :
1
# of downloads :
115
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
3f75b4fdca6b5faac7e268b2dbec9b62
Verdict:
Malicious activity
Analysis date:
2023-05-05 12:30:50 UTC
Tags:
opendir exploit cve-2017-11882 loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Sending a custom TCP request
Creating a window
Сreating synchronization primitives
Result
Verdict:
Malicious
File Type:
RTF File
Behaviour
BlacklistAPI detected
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
embedequation exploit packed shellcode
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Drops PE files to the user root directory
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Office equation editor drops PE file
Office equation editor establishes network connection
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Shellcode detected
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: File Dropped By EQNEDT32EXE
Writes to foreign memory regions
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Exploit.CVE-2017-11882
Status:
Malicious
First seen:
2023-05-05 12:27:07 UTC
File Type:
Document
Extracted files:
4
AV detection:
12 of 24 (50.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Checks processor information in registry
Enumerates system info in registry
Launches Equation Editor
Modifies Internet Explorer settings
Modifies registry class
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Office loads VBA resources, possible macro or embedded object present
Drops file in Windows directory
Suspicious use of SetThreadContext
Process spawned suspicious child process
Loads dropped DLL
Uses the VBS compiler for execution
Executes dropped EXE
Blocklisted process makes network request
Downloads MZ/PE file
Process spawned unexpected child process
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_RTF_MalVer_Objects
Author:ditekSHen
Description:Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents.
Rule name:SUSP_INDICATOR_RTF_MalVer_Objects
Author:ditekSHen
Description:Detects RTF documents with non-standard version and embedding one of the object mostly observed in exploit (e.g. CVE-2017-11882) documents.
Reference:https://github.com/ditekshen/detection

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Rich Text Format (RTF) rtf 753b1948db224a5e4720d6581fdd6f1f24f4897f60c550f9d6b08ada15c14a65

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-05-05 12:26:26 UTC

url : hxxp://172.245.123.16/t/%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23.doc