MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 abed198959b73e89e7bfa10f5da55a642d821dd76d4c26cd9bb3734ca38084b1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 4 File information Comments

SHA256 hash: abed198959b73e89e7bfa10f5da55a642d821dd76d4c26cd9bb3734ca38084b1
SHA3-384 hash: eec0f551d585d7f14437bddcf618a32aa53e90d908e2f3aaba5cbfb5f16bfa797d24811a787865b2545899208e15b346
SHA1 hash: 137ac75ca1fa3f6f871d95745c368e053e4f5b70
MD5 hash: 4194719914e1c65ed918dca522392bb1
humanhash: mobile-december-pip-alabama
File name:ORDER.exe
Download: download sample
Signature Formbook
File size:416'256 bytes
First seen:2022-03-07 06:21:48 UTC
Last seen:2022-03-09 08:12:03 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'663 x AgentTesla, 19'478 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:HGRUcZ64/YfpEFcL6zsNGgR5ufKgt/4csOv:HcUxaugFgR5uygtw
Threatray 13'930 similar samples on MalwareBazaar
TLSH T12D94E05971364AE5CAA9CB782572990CCFE8A336D30FF17C18C6B5AD40B0B4F4A49D27
Reporter GovCERT_CH
Tags:exe FormBook xloader

Intelligence


File Origin
# of uploads :
7
# of downloads :
209
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file
Сreating synchronization primitives
Launching a process
Launching cmd.exe command interpreter
Forced shutdown of a system process
Unauthorized injection to a system process
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains very large strings
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Uses ipconfig to lookup or modify the Windows network settings
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 584031 Sample: ORDER.exe Startdate: 07/03/2022 Architecture: WINDOWS Score: 100 31 www.chocolatepie.xyz 2->31 33 parkingpage.namecheap.com 2->33 51 Found malware configuration 2->51 53 Malicious sample detected (through community Yara rule) 2->53 55 Antivirus detection for URL or domain 2->55 57 10 other signatures 2->57 10 ORDER.exe 3 2->10         started        signatures3 process4 file5 29 C:\Users\user\AppData\Local\...\ORDER.exe.log, ASCII 10->29 dropped 59 Uses ipconfig to lookup or modify the Windows network settings 10->59 61 Tries to detect virtualization through RDTSC time measurements 10->61 63 Injects a PE file into a foreign processes 10->63 14 ORDER.exe 10->14         started        signatures6 process7 signatures8 65 Modifies the context of a thread in another process (thread injection) 14->65 67 Maps a DLL or memory area into another process 14->67 69 Sample uses process hollowing technique 14->69 71 Queues an APC in another process (thread injection) 14->71 17 ipconfig.exe 14->17         started        20 explorer.exe 14->20 injected 23 autoconv.exe 14->23         started        process9 dnsIp10 41 Self deletion via cmd delete 17->41 43 Modifies the context of a thread in another process (thread injection) 17->43 45 Maps a DLL or memory area into another process 17->45 47 Tries to detect virtualization through RDTSC time measurements 17->47 25 cmd.exe 1 17->25         started        35 www.centralshelfstorage.com 192.185.0.218, 49760, 80 UNIFIEDLAYER-AS-1US United States 20->35 37 www.spankingseeker.com 188.114.97.7, 49782, 80 CLOUDFLARENETUS European Union 20->37 39 www.crustenc.net 20->39 49 System process connects to network (likely due to code injection or exploit) 20->49 signatures11 process12 process13 27 conhost.exe 25->27         started       
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-03-07 06:06:40 UTC
File Type:
PE (.Net Exe)
Extracted files:
4
AV detection:
23 of 27 (85.19%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:m80e loader rat suricata
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Xloader Payload
Xloader
suricata: ET MALWARE FormBook CnC Checkin (GET)
Unpacked files
SH256 hash:
9ecacb70fd9ba47bc1bc177dfdb0a22632d7fca2efa7680d9ed6f9d7e71cdf99
MD5 hash:
d339f9cb1fc55aa49892eec7173c2ea2
SHA1 hash:
e966559cdbc8597aedc5686cf2d73b8cb92f242e
SH256 hash:
79823e47436e129def4fba8ee225347a05b7bb27477fb1cc8be6dc9e9ce75696
MD5 hash:
39f524c1ab0eb76dfd79b2852e5e8c39
SHA1 hash:
428018e1701006744e34480b0029982a76d8a57d
SH256 hash:
abed198959b73e89e7bfa10f5da55a642d821dd76d4c26cd9bb3734ca38084b1
MD5 hash:
4194719914e1c65ed918dca522392bb1
SHA1 hash:
137ac75ca1fa3f6f871d95745c368e053e4f5b70
Malware family:
XLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:malware_Formbook_strings
Author:JPCERT/CC Incident Response Group
Description:detect Formbook in memory
Reference:internal research
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.formbook.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe abed198959b73e89e7bfa10f5da55a642d821dd76d4c26cd9bb3734ca38084b1

(this sample)

  
Dropped by
xloader
  
Delivery method
Distributed via e-mail attachment

Comments