MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 85601ede72b1c348db5663e3782e7b3f3157c2356e2c90b769bb2afc2d476e4c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 85601ede72b1c348db5663e3782e7b3f3157c2356e2c90b769bb2afc2d476e4c
SHA3-384 hash: 1dcc053ac6d7492f5ad7cb174fa46f9252ac98967266fa5a5596e725d735908f3863f3c9f205bbca6583ac7d2810abe9
SHA1 hash: 4c3cd39711642aa687f9a341ea0fd86a74691ac9
MD5 hash: c94b3a3db4363cf785261a704a04aba3
humanhash: july-carbon-white-four
File name:02510#ITEMOrder.doc
Download: download sample
Signature Formbook
File size:395'759 bytes
First seen:2021-10-25 10:49:30 UTC
Last seen:2021-10-25 12:18:14 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash b76363e9cb88bf9390860da8e50999d2 (464 x Formbook, 184 x AgentTesla, 122 x SnakeKeylogger)
ssdeep 6144:OBlL/ty168dXGQLRWg2RNtJsLPE7dyswkUX8OI7W6OieoSzjL3qpJ3U53uE/H:ML9mLRiRpsLcJyzDI3onLao53ue
Threatray 10'854 similar samples on MalwareBazaar
TLSH T11C848DD78E90B5A4E6651F33A8313C2E856B6D9CBCE8708B69BD7444D7B39E71230342
File icon (PE):PE icon
dhash icon 24363e5c5c3e3624 (1 x Formbook)
Reporter adrian__luca
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
203
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a file
Unauthorized injection to a recently created process
Launching a process
Launching cmd.exe command interpreter
DNS request
Connection attempt
Sending an HTTP GET request
Reading critical registry keys
Possible injection to a system process
Unauthorized injection to a system process
Deleting of the original file
Unauthorized injection to a browser process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 508614 Sample: 02510#ITEMOrder.doc Startdate: 25/10/2021 Architecture: WINDOWS Score: 100 36 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->36 38 Found malware configuration 2->38 40 Malicious sample detected (through community Yara rule) 2->40 42 7 other signatures 2->42 10 02510#ITEMOrder.exe 17 2->10         started        process3 file4 28 C:\Users\user\AppData\...\owuqnjwjhmx.dll, PE32 10->28 dropped 54 Detected unpacking (changes PE section rights) 10->54 56 Tries to detect virtualization through RDTSC time measurements 10->56 58 Injects a PE file into a foreign processes 10->58 14 02510#ITEMOrder.exe 10->14         started        signatures5 process6 signatures7 60 Modifies the context of a thread in another process (thread injection) 14->60 62 Maps a DLL or memory area into another process 14->62 64 Sample uses process hollowing technique 14->64 66 Queues an APC in another process (thread injection) 14->66 17 explorer.exe 14->17 injected process8 dnsIp9 30 www.sz-videocom.com 17->30 32 www.sittingonforgis.online 17->32 34 3 other IPs or domains 17->34 44 System process connects to network (likely due to code injection or exploit) 17->44 21 mstsc.exe 17->21         started        signatures10 process11 signatures12 46 Self deletion via cmd delete 21->46 48 Modifies the context of a thread in another process (thread injection) 21->48 50 Maps a DLL or memory area into another process 21->50 52 Tries to detect virtualization through RDTSC time measurements 21->52 24 cmd.exe 1 21->24         started        process13 process14 26 conhost.exe 24->26         started       
Threat name:
Win32.Spyware.Noon
Status:
Malicious
First seen:
2021-10-25 03:12:34 UTC
AV detection:
20 of 45 (44.44%)
Threat level:
  2/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:ct6s rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Deletes itself
Loads dropped DLL
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.metalzj.quest/ct6s/
Unpacked files
SH256 hash:
85601ede72b1c348db5663e3782e7b3f3157c2356e2c90b769bb2afc2d476e4c
MD5 hash:
c94b3a3db4363cf785261a704a04aba3
SHA1 hash:
4c3cd39711642aa687f9a341ea0fd86a74691ac9
Malware family:
FormBook
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 85601ede72b1c348db5663e3782e7b3f3157c2356e2c90b769bb2afc2d476e4c

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments