MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b696aa2ab2bffe77db1a4623aa2769e7941af4ea6286f026ad09365180dd54ab. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 15


Intelligence 15 IOCs YARA 2 File information Comments

SHA256 hash: b696aa2ab2bffe77db1a4623aa2769e7941af4ea6286f026ad09365180dd54ab
SHA3-384 hash: bc604f59e184749e8259cab126b6aad5455ce08ca199c115ab2074a480a9e8918aea83c1986cac3114690ffd5ccc2571
SHA1 hash: 2500f40c99e21fdb99b42a3d3cd38662b204cb5d
MD5 hash: 9545719421db1d6a54358433b78f12c3
humanhash: ceiling-oregon-ohio-idaho
File name:Purchase Order.exe
Download: download sample
Signature Formbook
File size:677'376 bytes
First seen:2022-03-01 21:32:15 UTC
Last seen:2022-03-02 08:21:02 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'607 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:OiyyXr4eQ7bRBjHa8PgPbew0FAzwS7yZO/NmDOxybSfYKnsH1j/6ew:zyy7MbXjHRIPl0FAMSsO+bSdsVj
Threatray 13'974 similar samples on MalwareBazaar
TLSH T158E423E0BA243797C8A926F9552121D053FFF0937602FBDACCD1B5C520963D86A11EAF
Reporter TeamDreier
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
249
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Launching a process
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-03-01 02:33:36 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
22 of 28 (78.57%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:b8eu loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Xloader Payload
Xloader
Unpacked files
SH256 hash:
322705bb616c69bea10d7bcf64cd5545c28823fdabd776a8b587c102cf3eb994
MD5 hash:
fd8d95504b394a3f1af32ee924329dec
SHA1 hash:
f33110f8a6caf70e5ba1df47344aa01e44ee8b56
SH256 hash:
a12805cba0b17ae55a6d21c9ce3891c5d64f6c7daa4f1d82c71b27bb9f1a07a6
MD5 hash:
3aa514e5ad31267dbff717e92a0480ba
SHA1 hash:
59daeaa0a8cb7661f5ca83af54f0df90dc55804d
SH256 hash:
4c7b8a7ea011d48df0c1e37ad71e483f85d73f3d61b25a564d5f918f208f4c0f
MD5 hash:
573375e11f78c91f8b5b3c08feaee67e
SHA1 hash:
58c5dbe4d22e84671eba49f37a2e637bf68ce481
SH256 hash:
b696aa2ab2bffe77db1a4623aa2769e7941af4ea6286f026ad09365180dd54ab
MD5 hash:
9545719421db1d6a54358433b78f12c3
SHA1 hash:
2500f40c99e21fdb99b42a3d3cd38662b204cb5d
Malware family:
XLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe b696aa2ab2bffe77db1a4623aa2769e7941af4ea6286f026ad09365180dd54ab

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments