MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e0f3cc45f5f9d758b91fc99dbc5b838e8658fa28bad234825318e18d11806681. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: e0f3cc45f5f9d758b91fc99dbc5b838e8658fa28bad234825318e18d11806681
SHA3-384 hash: f40a7aad3a207df6d2bc02cd034598e86b6beafd5c83b3bf063bc321d37b08473ad90a0b2ebf84900af6246f3ed2aa39
SHA1 hash: 9b956a310c8df1645052fe1cf62d5d0647dbcd08
MD5 hash: 00da331b4cd0f8addb4979d52b16d732
humanhash: bluebird-blue-spring-fruit
File name:PI210941.exe
Download: download sample
Signature Formbook
File size:272'896 bytes
First seen:2020-11-05 10:17:31 UTC
Last seen:2020-11-05 11:52:25 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 4f42654562195fe3ea6c753a45741a97 (6 x AgentTesla, 2 x Formbook)
ssdeep 6144:goy7VoJeXCAoel8TRKth0P/nLeObaYI+rsH93:qVoJGAT/6dRBp
Threatray 2'808 similar samples on MalwareBazaar
TLSH EE44E115B6C0D030D863417B95B48EA64B7EFC324F74AC83B754420E89B17D1EA6AF67
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
110
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Unauthorized injection to a recently created process
Launching a process
Launching cmd.exe command interpreter
DNS request
Sending an HTTP GET request
Creating a window
Unauthorized injection to a system process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Detected unpacking (changes PE section rights)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 309763 Sample: PI210941.exe Startdate: 05/11/2020 Architecture: WINDOWS Score: 100 31 www.fbtcaudio.com 2->31 43 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->43 45 Malicious sample detected (through community Yara rule) 2->45 47 Multi AV Scanner detection for submitted file 2->47 49 2 other signatures 2->49 11 PI210941.exe 1 2->11         started        signatures3 process4 signatures5 59 Detected unpacking (changes PE section rights) 11->59 61 Maps a DLL or memory area into another process 11->61 63 Tries to detect virtualization through RDTSC time measurements 11->63 14 PI210941.exe 11->14         started        17 conhost.exe 11->17         started        process6 signatures7 65 Modifies the context of a thread in another process (thread injection) 14->65 67 Maps a DLL or memory area into another process 14->67 69 Sample uses process hollowing technique 14->69 71 Queues an APC in another process (thread injection) 14->71 19 explorer.exe 14->19 injected process8 dnsIp9 33 hzkjtz.com 102.134.56.244, 49767, 80 sun-asnSC South Africa 19->33 35 www.1stsibs.com 81.17.18.197, 49770, 80 PLI-ASCH Switzerland 19->35 37 13 other IPs or domains 19->37 51 System process connects to network (likely due to code injection or exploit) 19->51 23 cmd.exe 12 19->23         started        signatures10 process11 dnsIp12 39 www.dienmayhungvuong.com 23->39 41 dienmayhungvuong.com 23->41 53 Modifies the context of a thread in another process (thread injection) 23->53 55 Maps a DLL or memory area into another process 23->55 57 Tries to detect virtualization through RDTSC time measurements 23->57 27 cmd.exe 1 23->27         started        signatures13 process14 process15 29 conhost.exe 27->29         started       
Threat name:
Win32.Spyware.Stelega
Status:
Malicious
First seen:
2020-11-05 07:56:06 UTC
AV detection:
25 of 29 (86.21%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe e0f3cc45f5f9d758b91fc99dbc5b838e8658fa28bad234825318e18d11806681

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments