MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c08ab5eb008cb37c1b4b56c66bdf35d68c0552f54d82094be77763f3c111d676. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 10


Intelligence 10 IOCs YARA 7 File information Comments

SHA256 hash: c08ab5eb008cb37c1b4b56c66bdf35d68c0552f54d82094be77763f3c111d676
SHA3-384 hash: 94f40c640d6b56b46604902cc5ecc25573cff74c5538a7cb616e6fcc18bbc48896c4e5274a6efa66026416f8b59b62ac
SHA1 hash: 038dfcef88f1c34d0e2de52a40181dfa08d40895
MD5 hash: 959d74032e97d73f8ca3614f3b94ffbd
humanhash: grey-nebraska-oklahoma-kentucky
File name:959d74032e97d73f8ca3614f3b94ffbd.rtf
Download: download sample
Signature Formbook
File size:9'852 bytes
First seen:2021-03-25 07:58:00 UTC
Last seen:Never
File type:Rich Text Format (RTF) rtf
MIME type:text/rtf
ssdeep 192:77UF+KoZR05WJlrDjIl/iEYGqWCZvS+E46FS5kwUhiEe4cMVhFLu:sGZdPrDcMPvS+i3ggcqc
TLSH 1B12E7C547EA5CF1C796E4A7876A210E1139F5BB24D30AF1BCDCA2A03BB43121DBD660
Reporter abuse_ch
Tags:CVE-2017-11882 FormBook rtf

Intelligence


File Origin
# of uploads :
1
# of downloads :
142
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
PaymentRequest 677.docx
Verdict:
Malicious activity
Analysis date:
2021-03-25 00:47:52 UTC
Tags:
generated-doc trojan exploit CVE-2017-11882 loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
File type:
application/rtf
Has a screenshot:
False
Contains macros:
False
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Creating a window
DNS request
Sending a custom TCP request by exploiting the app vulnerability
Result
Verdict:
MALICIOUS
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Document-RTF.Exploit.CVE-2017-11882
Status:
Malicious
First seen:
2021-03-25 05:16:58 UTC
AV detection:
19 of 48 (39.58%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Checks processor information in registry
Enumerates system info in registry
Launches Equation Editor
Modifies Internet Explorer settings
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Blocklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Email_stealer_bin_mem
Author:James_inthe_box
Description:Email in files like avemaria
Rule name:INDICATOR_RTF_EXPLOIT_CVE_2017_11882_4
Author:ditekSHen
Description:detects RTF variant documents potentially exploiting CVE-2018-0802 or CVE-2017-11882
Rule name:INDICATOR_RTF_MalVer_Objects
Author:ditekSHen
Description:Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents.
Rule name:IPPort_combo_mem
Author:James_inthe_box
Description:IP and port combo
Rule name:Select_from_enumeration
Author:James_inthe_box
Description:IP and port combo
Rule name:SharedStrings
Author:Katie Kleemola
Description:Internal names found in LURK0/CCTV0 samples
Rule name:UAC_bypass_bin_mem
Author:James_inthe_box
Description:UAC bypass in files like avemaria

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Rich Text Format (RTF) rtf c08ab5eb008cb37c1b4b56c66bdf35d68c0552f54d82094be77763f3c111d676

(this sample)

  
Delivery method
Distributed via web download

Comments