MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fbf8bddb02d20e99a608541ba4f1df03f8686d3a486b7f68efe24e7bbe5ac6b0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Maldoc score: 4


Intelligence 12 IOCs YARA 3 File information Comments

SHA256 hash: fbf8bddb02d20e99a608541ba4f1df03f8686d3a486b7f68efe24e7bbe5ac6b0
SHA3-384 hash: 1aa7a42605b5cb6e0f098792a0ac8114dbb2a8df96147b20d412820e096d434ee01058b192d2993945bb4945b847d82d
SHA1 hash: 1e1dc3f3d53ae5341a6e619cf64e0d04660eb0fc
MD5 hash: e65aec2218b182b59943febc22156241
humanhash: carpet-item-whiskey-oxygen
File name:TT Swift Copy.xls
Download: download sample
Signature Formbook
File size:309'248 bytes
First seen:2024-01-16 15:26:43 UTC
Last seen:Never
File type:Excel file xls
MIME type:application/vnd.ms-excel
ssdeep 6144:1yBVSHBMixiMK6G+ZFrTUvCp4sJgONssgXlIzt65NUUldNpKb:1yBVQpozwjTqCfgONssgVIxgNbNQb
TLSH T1B7641272375BD62DE18B48714DC6C0DBA212FC91AF154A6B34F8B31E1BBB980C663D52
TrID 46.5% (.XLS) Microsoft Excel sheet (alternate) (56500/1/4)
26.7% (.XLS) Microsoft Excel sheet (32500/1/3)
20.1% (.XLS) Microsoft Excel sheet (alternate) (24500/1/2)
6.5% (.) Generic OLE2 / Multistream Compound (8000/1)
Reporter abuse_ch
Tags:cve-2017-0199 FormBook xls

Office OLE Information


This malware samples appears to be an Office document. The following table provides more information about this document using oletools and oledump.

OLE id
Maldoc score: 4
OLE dump

MalwareBazaar was able to identify 18 sections in this file using oledump:

Section IDSection sizeSection name
1114 bytesCompObj
2244 bytesDocumentSummaryInformation
3200 bytesSummaryInformation
494 bytesMBD00989073/CompObj
562 bytesMBD00989073/Ole
67284 bytesMBD00989073/CONTENTS
799 bytesMBD00989074/CompObj
8186856 bytesMBD00989074/Package
91044 bytesMBD00989075/Ole
1096966 bytesWorkbook
11525 bytes_VBA_PROJECT_CUR/PROJECT
12104 bytes_VBA_PROJECT_CUR/PROJECTwm
13977 bytes_VBA_PROJECT_CUR/VBA/Sheet1
14977 bytes_VBA_PROJECT_CUR/VBA/Sheet2
15977 bytes_VBA_PROJECT_CUR/VBA/Sheet3
16985 bytes_VBA_PROJECT_CUR/VBA/ThisWorkbook
172644 bytes_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
18552 bytes_VBA_PROJECT_CUR/VBA/dir
OLE vba

MalwareBazaar was able to extract and deobfuscate VBA script(s) the following information from OLE objects embedded in this file using olevba:

TypeKeywordDescription
SuspiciousHex StringsHex-encoded strings were detected, may be used to obfuscate strings (option --decode to see all)

Intelligence


File Origin
# of uploads :
1
# of downloads :
321
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Malicious
File Type:
Legacy Excel File with Macro
Payload URLs
URL
File name
http://172.245.208.28/guj/gu/beautifulhjcreversehissettingsentireprocessgoodforlaunchtoeverythingfine.doc
Embedded Ole
Behaviour
SuspiciousRTF detected
Document image
Document image
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
macros
Label:
Benign
Suspicious Score:
3.4/10
Score Malicious:
35%
Score Benign:
65%
Result
Verdict:
MALICIOUS
Details
Document With Few Pages
Document contains between one and three pages of content. Most malicious documents are sparse in page count.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Document exploit detected (process start blacklist hit)
Excel sheet contains many unusual embedded objects
Found malware configuration
Injects a PE file into a foreign processes
Installs new ROOT certificates
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Microsoft Office drops suspicious files
Microsoft Office launches external ms-search protocol handler (WebDAV)
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for submitted file
Office equation editor drops PE file
Office equation editor establishes network connection
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Office viewer loads remote template
Powershell uses Background Intelligent Transfer Service (BITS)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Shellcode detected
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: File Dropped By EQNEDT32EXE
Sigma detected: Scheduled temp file as task from temp location
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1375467 Sample: TT_Swift_Copy.xls Startdate: 16/01/2024 Architecture: WINDOWS Score: 100 76 www.shengjieshiye.com 2->76 108 Snort IDS alert for network traffic 2->108 110 Found malware configuration 2->110 112 Malicious sample detected (through community Yara rule) 2->112 114 15 other signatures 2->114 11 EXCEL.EXE 58 48 2->11         started        15 taskeng.exe 2->15         started        signatures3 process4 dnsIp5 84 172.245.208.28, 49160, 49161, 49162 AS-COLOCROSSINGUS United States 11->84 74 beautifulhjcrevers...erythingfine[1].doc, ISO-8859 11->74 dropped 17 conhost.exe 5 11->17         started        21 WINWORD.EXE 345 37 11->21         started        23 AcroRd32.exe 11->23         started        25 SgbgCqDdp.exe 15->25         started        file6 process7 file8 60 C:\Users\user\AppData\Roaming\SgbgCqDdp.exe, PE32 17->60 dropped 62 C:\Users\user\AppData\Local\...\tmpB9ED.tmp, XML 17->62 dropped 92 Machine Learning detection for dropped file 17->92 94 Uses schtasks.exe or at.exe to add and modify task schedules 17->94 96 Adds a directory exclusion to Windows Defender 17->96 27 conhost.exe 17->27         started        30 powershell.exe 4 17->30         started        32 schtasks.exe 17->32         started        64 C:\Users\user\...\gu on 172.245.208.28.url, MS 21->64 dropped 66 beautifulhjcrevers...rythingfine.doc.url, MS 21->66 dropped 68 C:\Users\user\AppData\Local\...\9C6A4E06.doc, ISO-8859 21->68 dropped 98 Microsoft Office launches external ms-search protocol handler (WebDAV) 21->98 100 Office viewer loads remote template 21->100 102 Microsoft Office drops suspicious files 21->102 34 EQNEDT32.EXE 12 21->34         started        37 RdrCEF.exe 23->37         started        104 Tries to detect virtualization through RDTSC time measurements 25->104 106 Injects a PE file into a foreign processes 25->106 40 SgbgCqDdp.exe 25->40         started        42 powershell.exe 25->42         started        44 schtasks.exe 25->44         started        signatures9 process10 dnsIp11 122 Modifies the context of a thread in another process (thread injection) 27->122 124 Maps a DLL or memory area into another process 27->124 126 Sample uses process hollowing technique 27->126 128 Queues an APC in another process (thread injection) 27->128 46 explorer.exe 8 3 27->46 injected 130 Installs new ROOT certificates 30->130 132 Powershell uses Background Intelligent Transfer Service (BITS) 30->132 70 C:\Users\user\AppData\Roaming\conhost.exe, PE32 34->70 dropped 72 C:\Users\user\AppData\...\conhost[1].exe, PE32 34->72 dropped 134 Office equation editor establishes network connection 34->134 136 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 34->136 82 192.168.2.255, 137, 138 unknown unknown 37->82 file12 signatures13 process14 dnsIp15 86 www.whxlfs.com 46->86 88 www.pk2y6y.shop 46->88 90 10 other IPs or domains 46->90 138 System process connects to network (likely due to code injection or exploit) 46->138 50 help.exe 46->50         started        54 wscript.exe 46->54         started        56 autofmt.exe 46->56         started        signatures16 process17 dnsIp18 78 www.pk2y6y.shop 50->78 80 gesgazx.com 50->80 116 Modifies the context of a thread in another process (thread injection) 50->116 118 Maps a DLL or memory area into another process 50->118 120 Tries to detect virtualization through RDTSC time measurements 50->120 58 cmd.exe 50->58         started        signatures19 process20
Threat name:
Document-Office.Exploit.CVE-2017-0199
Status:
Malicious
First seen:
2024-01-16 13:01:59 UTC
File Type:
Document
Extracted files:
44
AV detection:
12 of 23 (52.17%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:jk56 rat spyware stealer trojan
Behaviour
Checks processor information in registry
Creates scheduled task(s)
Enumerates system info in registry
Launches Equation Editor
Modifies Internet Explorer settings
Modifies registry class
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Uses Volume Shadow Copy WMI provider
Uses Volume Shadow Copy service COM API
Office loads VBA resources, possible macro or embedded object present
Enumerates physical storage devices
Drops file in System32 directory
Suspicious use of SetThreadContext
Abuses OpenXML format to download file from external location
Executes dropped EXE
Loads dropped DLL
Blocklisted process makes network request
Downloads MZ/PE file
Formbook payload
Formbook
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:informational_win_ole_protected
Author:Jeff White (karttoon@gmail.com) @noottrak
Description:Identify OLE Project protection within documents.
Rule name:maldoc_OLE_file_magic_number
Author:Didier Stevens (https://DidierStevens.com)
Rule name:office_document_vba
Author:Jean-Philippe Teissier / @Jipe_
Description:Office document with embedded VBA
Reference:https://github.com/jipegit/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Excel file xls fbf8bddb02d20e99a608541ba4f1df03f8686d3a486b7f68efe24e7bbe5ac6b0

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments