MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7742deb7e0492e75511899b8660e790b8d8a010e8e7c5845d98f6fc89b53e4d5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: 7742deb7e0492e75511899b8660e790b8d8a010e8e7c5845d98f6fc89b53e4d5
SHA3-384 hash: 5babe42faaeedc01ac1220f88b9e033f2379e70e96b96a58d362a8fe3c8ba73ea9b82615159c6c5701e4294f4133f569
SHA1 hash: 3fcf2ff8d4f3e7573fdfade84d0ae06e2f0e781a
MD5 hash: 2950f023b9f3412dcd70df86e6e9a26d
humanhash: pennsylvania-king-uniform-arizona
File name:Statement of Accounts.exe
Download: download sample
Signature Formbook
File size:559'104 bytes
First seen:2022-02-09 10:20:30 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'659 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:b2iX93VjqTun0kg/ZfcL/q45+YXdHXPZxF9E0j:SiX93VjOun0JfcLJnBXhxo
TLSH T1ACC4D02072F64B58F47F97F62538B8A0277235EB65D4D61C0F9422C81AB4F129F90E2B
Reporter adrian__luca
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
179
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
DNS request
Unauthorized injection to a recently created process
Creating a file
Сreating synchronization primitives
Searching for synchronization primitives
Launching a process
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-02-06 05:14:52 UTC
File Type:
PE (.Net Exe)
Extracted files:
58
AV detection:
21 of 28 (75.00%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:n8bs loader rat
Behaviour
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Suspicious use of SetThreadContext
Xloader Payload
Xloader
Unpacked files
SH256 hash:
dd868f6769608967d3615244d33f6e8f88503caa101351338fe9e2f6df080b49
MD5 hash:
0c2beadcf112154928bd1073c4215742
SHA1 hash:
8f0006164b2acdfd43b5d65361d2f1be79c86fd6
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
616eb4a1a3106e01733698b5ccc2faf8900e666ac847ec990fd6d4e60cd1406e
MD5 hash:
dc4511646464fccf6e49e5cb44b0b378
SHA1 hash:
907ab3198d81ff720376f6b3b93c64957955f04b
SH256 hash:
0cc119786b104cf0aa261a208bf38802b339774ff3d7a42afcd8329d2d7d21c9
MD5 hash:
263b5190f7ac42d83c756dcdf38147bb
SHA1 hash:
78f419fe3936ed7d603706c47230cd3e6ff79ffe
SH256 hash:
7742deb7e0492e75511899b8660e790b8d8a010e8e7c5845d98f6fc89b53e4d5
MD5 hash:
2950f023b9f3412dcd70df86e6e9a26d
SHA1 hash:
3fcf2ff8d4f3e7573fdfade84d0ae06e2f0e781a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 7742deb7e0492e75511899b8660e790b8d8a010e8e7c5845d98f6fc89b53e4d5

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments