MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 914b9ec48f15df901f689ee02624b6b164a57ee6dc6383f7770e432f92faa337. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: 914b9ec48f15df901f689ee02624b6b164a57ee6dc6383f7770e432f92faa337
SHA3-384 hash: 84cabecb18765fc61f5e23eaddfcd6a660aedb273e2b90db8aac26c389e23ab90f79a7ee530c1fba1bce7435e118dcbf
SHA1 hash: a199601109efe8be10995f30e045ba93da3d5e39
MD5 hash: ac9716cdc33b246c2cd6220ffff22095
humanhash: golf-aspen-montana-utah
File name:ORDER SPECIFICATIONS.scr
Download: download sample
Signature Formbook
File size:745'472 bytes
First seen:2020-10-12 05:55:16 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:2Qy/WiEXDlyYC9r7dlgQ2Ukm5wycHtVKMcyUlsG4nc3b56lTXIa9Rxw3gL8LX:s0XsYYO9UkmIIInKyXz9
Threatray 2'390 similar samples on MalwareBazaar
TLSH BAF422E182900575FE355A36A134C661B73B2DC95CF0EE2E51E0706B77FA193A092CAF
Reporter abuse_ch
Tags:FormBook scr


Avatar
abuse_ch
Malspam distributing Formbook:

HELO: server.svetaine123.lt
Sending IP: 109.235.71.104
From: WURTH<commercial@wuerth.my>
Subject: ORDER ENQUIRY
Attachment: ORDER SPECIFICATIONS.pdf.jpg.img (contains "ORDER SPECIFICATIONS.scr")

Intelligence


File Origin
# of uploads :
1
# of downloads :
82
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Unauthorized injection to a recently created process
Creating a file
Launching a process
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
Binary contains a suspicious time stamp
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has nameless sections
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 296418 Sample: ORDER SPECIFICATIONS.scr Startdate: 12/10/2020 Architecture: WINDOWS Score: 100 33 www.divifarsi.com 2->33 35 cdn.onenote.net 2->35 37 2 other IPs or domains 2->37 45 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->45 47 Malicious sample detected (through community Yara rule) 2->47 49 Antivirus detection for URL or domain 2->49 51 11 other signatures 2->51 11 ORDER SPECIFICATIONS.exe 3 2->11         started        signatures3 process4 file5 31 C:\Users\...\ORDER SPECIFICATIONS.exe.log, ASCII 11->31 dropped 61 Injects a PE file into a foreign processes 11->61 15 ORDER SPECIFICATIONS.exe 11->15         started        18 ORDER SPECIFICATIONS.exe 11->18         started        signatures6 process7 signatures8 63 Modifies the context of a thread in another process (thread injection) 15->63 65 Maps a DLL or memory area into another process 15->65 67 Sample uses process hollowing technique 15->67 69 Queues an APC in another process (thread injection) 15->69 20 explorer.exe 15->20 injected process9 dnsIp10 39 gmigroups.com 204.11.59.96, 49754, 80 PUBLIC-DOMAIN-REGISTRYUS United States 20->39 41 www.lowlife.one 77.111.240.191, 49752, 80 ONECOMDK Denmark 20->41 43 10 other IPs or domains 20->43 53 System process connects to network (likely due to code injection or exploit) 20->53 24 WWAHost.exe 20->24         started        signatures11 process12 signatures13 55 Modifies the context of a thread in another process (thread injection) 24->55 57 Maps a DLL or memory area into another process 24->57 59 Tries to detect virtualization through RDTSC time measurements 24->59 27 cmd.exe 1 24->27         started        process14 process15 29 conhost.exe 27->29         started       
Threat name:
ByteCode-MSIL.Spyware.Negasteal
Status:
Malicious
First seen:
2020-10-12 00:59:44 UTC
AV detection:
39 of 48 (81.25%)
Threat level:
  2/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
rat trojan spyware stealer family:formbook
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.gmigroups.com/dn87/
Unpacked files
SH256 hash:
914b9ec48f15df901f689ee02624b6b164a57ee6dc6383f7770e432f92faa337
MD5 hash:
ac9716cdc33b246c2cd6220ffff22095
SHA1 hash:
a199601109efe8be10995f30e045ba93da3d5e39
SH256 hash:
607f04646c9f16f7c23fa69d4b8f660fc7c44d40e4f73a0c70a2b315debdaa8b
MD5 hash:
a90baadadf904455325f7bc787185c7b
SHA1 hash:
7d833bb819d638008c98be469b05db2feaf201cd
SH256 hash:
87e558c8be1d211a11a907bb1190fcab9cbc90385d5ebeb1b0205c3e53111f2e
MD5 hash:
5f077c877bc967c7683bae0f142ac8a7
SHA1 hash:
ef55ce883003a4ad7c88457b1305977bff4b25eb
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 914b9ec48f15df901f689ee02624b6b164a57ee6dc6383f7770e432f92faa337

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments