MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 745156bf79d9d5dd5a570f50bdf7f9ba362fb9f4725056c60f68ca112fc9e523. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 15


Intelligence 15 IOCs YARA 2 File information Comments

SHA256 hash: 745156bf79d9d5dd5a570f50bdf7f9ba362fb9f4725056c60f68ca112fc9e523
SHA3-384 hash: 8905e9f92b16fe390a535f63da78dbc826764653c1f0131230abf7f9fd014507741206f30e9c5b88950ee980ba757276
SHA1 hash: 82f6fbd4a21a09756e13ec6e52b0c124315538d0
MD5 hash: 573d9ee74fcdac7c2ccc39e45607c142
humanhash: indigo-hawaii-undress-nineteen
File name:New Project Order List .exe
Download: download sample
Signature Formbook
File size:608'768 bytes
First seen:2022-05-31 07:29:19 UTC
Last seen:2022-06-06 11:14:14 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger)
ssdeep 12288:J7O61Az+vLmSRbEGqcvbzna3TdqTnOc7z3mkmc8Pp0wQkrNH:7+ivLm0bEGqqzajoTnXvmcsxQkx
TLSH T135D422588BF8B701C06D6FF968B88815037DDE7AA806DA51AD6175FA8D63F035231317
TrID 69.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.9% (.EXE) Win64 Executable (generic) (10523/12/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.2% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 00ccf096ccc0d400 (21 x FormBook, 18 x AgentTesla, 11 x SnakeKeylogger)
Reporter adrian__luca
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
271
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
New Project Order List .arj
Verdict:
Malicious activity
Analysis date:
2022-05-30 01:44:46 UTC
Tags:
formbook trojan stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Launching a process
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed replace.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Initial sample is a PE file and has a suspicious name
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd or bat file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 636505 Sample: New Project Order List    .exe Startdate: 31/05/2022 Architecture: WINDOWS Score: 100 31 www.isahora-locations.com 2->31 35 Found malware configuration 2->35 37 Malicious sample detected (through community Yara rule) 2->37 39 Antivirus detection for URL or domain 2->39 41 7 other signatures 2->41 11 New Project Order List    .exe 3 2->11         started        signatures3 process4 file5 29 C:\...29ew Project Order List    .exe.log, ASCII 11->29 dropped 14 New Project Order List    .exe 11->14         started        process6 signatures7 51 Modifies the context of a thread in another process (thread injection) 14->51 53 Maps a DLL or memory area into another process 14->53 55 Sample uses process hollowing technique 14->55 57 Queues an APC in another process (thread injection) 14->57 17 explorer.exe 14->17 injected process8 process9 19 chkdsk.exe 17->19         started        signatures10 43 Self deletion via cmd or bat file 19->43 45 Modifies the context of a thread in another process (thread injection) 19->45 47 Maps a DLL or memory area into another process 19->47 49 Tries to detect virtualization through RDTSC time measurements 19->49 22 explorer.exe 2 152 19->22         started        25 cmd.exe 1 19->25         started        process11 dnsIp12 33 192.168.2.1 unknown unknown 22->33 27 conhost.exe 25->27         started        process13
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-05-30 01:13:47 UTC
File Type:
PE (.Net Exe)
Extracted files:
9
AV detection:
17 of 26 (65.38%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:formbook family:xloader campaign:h4ed loader persistence rat spyware stealer suricata trojan
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Drops file in Program Files directory
Suspicious use of SetThreadContext
Adds Run key to start application
Deletes itself
Reads user/profile data of web browsers
Xloader Payload
Formbook
Xloader
suricata: ET MALWARE FormBook CnC Checkin (GET)
suricata: ET MALWARE FormBook CnC Checkin (POST) M2
Unpacked files
SH256 hash:
84e14f74c1bc8a521ca5c49fbfa1b3de515dc3b4089390fca2b3e90f98eb600f
MD5 hash:
c28ad9ab49668dae41fd3e187e76fbef
SHA1 hash:
4828466ed4b2e5cf01b647c976161cba0c4d10fe
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
840be1d54ac08fdec3556b93ff92af7e2f6d7c909a7606c59c5ac777670e2742
MD5 hash:
cc4a8210cb3e6146e928003944c15fbf
SHA1 hash:
e218e2b2a8c8e204c19d6cc6aec987b87544d566
SH256 hash:
c07e37096c609daac2ce7f433a75ded8e8cc0d766d2fc649c8e17279bdc40f94
MD5 hash:
888b06c755f704aef4b513bbed358730
SHA1 hash:
93ab529da467c91fb1f837353845b7e2f6590b1c
SH256 hash:
44c6e62e207982d5709a86c13858382b944e439a4b41cd10ea6a6fd4c18e8340
MD5 hash:
efe8f4df273769292bd8c9ea4f51857e
SHA1 hash:
3c59c984dc1dc960e8083e40cd014831dec63dbc
SH256 hash:
745156bf79d9d5dd5a570f50bdf7f9ba362fb9f4725056c60f68ca112fc9e523
MD5 hash:
573d9ee74fcdac7c2ccc39e45607c142
SHA1 hash:
82f6fbd4a21a09756e13ec6e52b0c124315538d0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 745156bf79d9d5dd5a570f50bdf7f9ba362fb9f4725056c60f68ca112fc9e523

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments