MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ce1c500cc108ae09a1a19f0171e5af77d090669ee75ab3835cc64d888d837db9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 3 File information Comments

SHA256 hash: ce1c500cc108ae09a1a19f0171e5af77d090669ee75ab3835cc64d888d837db9
SHA3-384 hash: 77a7f4b3732b575a0f52096836ddda47649df72f232a85a3dc6c056375c6b4022702ec113884af087f08ac2f74ed909b
SHA1 hash: 71af22b62dafdb2d209d8a4832935165a6721fec
MD5 hash: f01655dc6dd83117ccc8e9bbd9e1860c
humanhash: timing-spring-double-muppet
File name:20210805-000100 001001099.xls.exe
Download: download sample
Signature Formbook
File size:899'584 bytes
First seen:2021-08-07 02:40:28 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 12288:50oR65AXwgFvuSSqsT4cFlFvvloaD87YXTgNx567sEZRgYAL1Q5QmAvqK3O:ioR6qg94cFrXL8M8/5pK6rmAv7e
Threatray 7'606 similar samples on MalwareBazaar
TLSH T1E3157C2229EF159DF3B3AB760FC4F8BE56EAE573670AB0B638910B454322940CD51736
Reporter GovCERT_CH
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
363
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
20210805-000100 001001099.xls.exe
Verdict:
Malicious activity
Analysis date:
2021-08-07 02:43:41 UTC
Tags:
trojan formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Unauthorized injection to a recently created process
Creating a file
Launching a process
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: Bad Opsec Defaults Sacrificial Processes With Improper Arguments
Sigma detected: Suspicious Double Extension
Sigma detected: Suspicious Process Start Without DLL
Sigma detected: Suspicious Rundll32 Without Any CommandLine Params
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Uses an obfuscated file name to hide its real file extension (double extension)
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 460979 Sample: 20210805-000100 001001099.xls.exe Startdate: 07/08/2021 Architecture: WINDOWS Score: 100 31 www.8146confluencept.com 2->31 39 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->39 41 Found malware configuration 2->41 43 Malicious sample detected (through community Yara rule) 2->43 45 13 other signatures 2->45 11 20210805-000100 001001099.xls.exe 3 2->11         started        signatures3 process4 file5 29 C:\...\20210805-000100 001001099.xls.exe.log, ASCII 11->29 dropped 55 Injects a PE file into a foreign processes 11->55 15 20210805-000100 001001099.xls.exe 11->15         started        signatures6 process7 signatures8 57 Modifies the context of a thread in another process (thread injection) 15->57 59 Maps a DLL or memory area into another process 15->59 61 Sample uses process hollowing technique 15->61 63 Queues an APC in another process (thread injection) 15->63 18 explorer.exe 15->18 injected process9 dnsIp10 33 www.jesselynleephotography.com 18->33 35 www.athomeproductive.com 18->35 37 2 other IPs or domains 18->37 47 System process connects to network (likely due to code injection or exploit) 18->47 22 rundll32.exe 18->22         started        signatures11 process12 signatures13 49 Modifies the context of a thread in another process (thread injection) 22->49 51 Maps a DLL or memory area into another process 22->51 53 Tries to detect virtualization through RDTSC time measurements 22->53 25 cmd.exe 1 22->25         started        process14 process15 27 conhost.exe 25->27         started       
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-08-05 11:15:33 UTC
AV detection:
22 of 28 (78.57%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:wz6a rat spyware stealer suricata trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook Payload
Formbook
suricata: ET MALWARE FormBook CnC Checkin (GET)
Malware Config
C2 Extraction:
http://www.setuseny.site/wz6a/
Unpacked files
SH256 hash:
aed00f82f1772e5a403cce9c1349202c8371e67ed9ef19a33cac0bf2a411f3c1
MD5 hash:
c273f926e2a29bd62cc8f27b569a0b2a
SHA1 hash:
e08d302cab3e11d776599a6b0537207fce6f9c51
SH256 hash:
6de0ff0828a15b3d8862f7fa66b2d66df0b89a22fdbc5869235a61a4c5453e15
MD5 hash:
3b2272f2a0a712a07fd2100bf30d12f5
SHA1 hash:
bc4f4a43de631214a7310a47bbc06dacff18726f
SH256 hash:
ce1c500cc108ae09a1a19f0171e5af77d090669ee75ab3835cc64d888d837db9
MD5 hash:
f01655dc6dd83117ccc8e9bbd9e1860c
SHA1 hash:
71af22b62dafdb2d209d8a4832935165a6721fec
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe ce1c500cc108ae09a1a19f0171e5af77d090669ee75ab3835cc64d888d837db9

(this sample)

  
Dropped by
Formbook
  
Delivery method
Distributed via e-mail attachment

Comments