MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b744ce05ac972c78665248d8ddc39cc6779639233531957d7e93d1970fe42126. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: b744ce05ac972c78665248d8ddc39cc6779639233531957d7e93d1970fe42126
SHA3-384 hash: f89268f469dda9418b19b18cb714a406ff7ac2295bad9b7c4ef0564ae5b3e7b31dbb538835aa913dbd90699f42bf9060
SHA1 hash: 48d8a366216fd16eee44f5049501ba6dc5a25aef
MD5 hash: 2fd2a0501c4a297821980c63660bd23b
humanhash: grey-timing-blossom-five
File name:SAUERMANN NEW ORDER.exe
Download: download sample
Signature Formbook
File size:768'000 bytes
First seen:2022-02-17 10:21:26 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:yAaeq1f5VkooRcYmeFlreQ1eeem4FgDYAi1/2N++cV773jXSYiZRemv8Nwcm2:hR1ljreQneZx1/2Mp7rsRemvT
Threatray 13'438 similar samples on MalwareBazaar
TLSH T134F4AF5631EF1096D7A2EBF20BD8BCBF8A5EF177160E363A31816B5687729408D02375
Reporter lowmal3
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
241
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
DNS request
Unauthorized injection to a recently created process
Creating a file
Сreating synchronization primitives
Launching a process
Searching for synchronization primitives
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
black obfuscated packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large strings
C2 URLs / IPs found in malware configuration
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2022-02-17 10:22:13 UTC
File Type:
PE (.Net Exe)
Extracted files:
5
AV detection:
22 of 28 (78.57%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:fa0p loader rat
Behaviour
Checks processor information in registry
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Suspicious use of SetThreadContext
Deletes itself
Xloader Payload
Xloader
Unpacked files
SH256 hash:
4e2a5527b69c59d788b5cf4560f5f14436e238316f9663e57c31ac091d181348
MD5 hash:
bacabde97395bb5b84726e87e138d467
SHA1 hash:
1489989e6f606b6451f7bd7b915a5db914f453ad
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
53ad45bba1ff6406499ebbcc7110e66f2b123749d00c34fff06ad4cf08b7eaab
MD5 hash:
8f809413e0e186b14170295329b05a00
SHA1 hash:
c7125aaa52eeb2bcdba1972fd80f6796fe1f0598
SH256 hash:
28dc7a85ffc7bb798850333212f95e4b46ab1a4df9a9dc3b441c965bf1bc6dfc
MD5 hash:
f276744e47a1f44ef85907eff97a3484
SHA1 hash:
b37f2fe65f88de47177ebfe179b4757cdf2af316
SH256 hash:
64b80614a4524781bbd1eab61cb1d0505a2837aa3ccda574fbebd4815f71beb5
MD5 hash:
cba0dc43035c06f1d29abbcab457b3e9
SHA1 hash:
7d4cf49e580e8055773cfa3fad3389d30fda6a1d
SH256 hash:
b744ce05ac972c78665248d8ddc39cc6779639233531957d7e93d1970fe42126
MD5 hash:
2fd2a0501c4a297821980c63660bd23b
SHA1 hash:
48d8a366216fd16eee44f5049501ba6dc5a25aef
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe b744ce05ac972c78665248d8ddc39cc6779639233531957d7e93d1970fe42126

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments