MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 997b74f9926081be742e384b2b9efec21a4aae1d8a17cc2ac9ac29b55d222e3d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 11
| SHA256 hash: | 997b74f9926081be742e384b2b9efec21a4aae1d8a17cc2ac9ac29b55d222e3d |
|---|---|
| SHA3-384 hash: | 5f518c34ce4b50b364cf12051c48ef371ebffd64471983eddf8a0fed087581eeaa045d80c4ff8e189e8d0bc9998a153b |
| SHA1 hash: | 857304cccc955a68308496e1075bbcb2f2d1336b |
| MD5 hash: | d699647d32df276b0fed56923a47f048 |
| humanhash: | ohio-nuts-neptune-muppet |
| File name: | SKM_C258201001130020005057.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 223'232 bytes |
| First seen: | 2021-01-07 17:42:48 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 1143274c3ea7cc84e7f9011d1bbd4699 (2 x NetWire, 2 x Formbook) |
| ssdeep | 6144:Y2dhK1Znmbfv1HmbvTQy6DHVjymWvPMNnmz:Y2dcm7QQy+jZNnw |
| Threatray | 3'902 similar samples on MalwareBazaar |
| TLSH | 8724CF6DA3B6F5A9E48104FD740EEBEA80003934A468C457B7C26F1B38316DED959F1B |
| Reporter | |
| Tags: | exe FormBook |
abuse_ch
Malspam distributing unidentified malware:HELO: s29.xrea.com
Sending IP: 150.95.8.129
From: FedEx <auc0706@hkymail.com>
Subject: Unable to deliver your parcel
Attachment: SKM_C258201001130020005057.IMG (contains "SKM_C258201001130020005057.exe")
Intelligence
File Origin
# of uploads :
1
# of downloads :
197
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SKM_C258201001130020005057.exe
Verdict:
Malicious activity
Analysis date:
2021-01-07 17:33:01 UTC
Tags:
trojan formbook stealer
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:
Behaviour
Sending a UDP request
Unauthorized injection to a recently created process
Launching a process
Launching cmd.exe command interpreter
DNS request
Sending an HTTP GET request
Unauthorized injection to a system process
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
Detection:
formbook
Threat name:
Win32.Trojan.Woreflint
Status:
Malicious
First seen:
2021-01-07 17:43:07 UTC
AV detection:
19 of 28 (67.86%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
formbook
Similar samples:
+ 3'892 additional samples on MalwareBazaar
Result
Malware family:
xloader
Score:
10/10
Tags:
family:formbook family:xloader loader rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of UnmapMainImage
Suspicious use of SetThreadContext
Deletes itself
Xloader Payload
Formbook
Xloader
Malware Config
C2 Extraction:
http://www.trucktiresdirect.net/qef6/
Unpacked files
SH256 hash:
997b74f9926081be742e384b2b9efec21a4aae1d8a17cc2ac9ac29b55d222e3d
MD5 hash:
d699647d32df276b0fed56923a47f048
SHA1 hash:
857304cccc955a68308496e1075bbcb2f2d1336b
SH256 hash:
6e68173b945108514fc4992245ab8a5825ffaadf886f9833ec2ef0f05e5e18b4
MD5 hash:
f57a43edde1b7be8c28ddcc1c9760ffc
SHA1 hash:
8bf92db0231e6c06531d885f40c43f5daeececf1
Detections:
win_formbook_g0
win_formbook_auto
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Emotet
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.