MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bdfe2908b1cc8e3956a0bfa91570cda9ee128dd9baa74d019f2a8f969e92a9a3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 4 File information Comments

SHA256 hash: bdfe2908b1cc8e3956a0bfa91570cda9ee128dd9baa74d019f2a8f969e92a9a3
SHA3-384 hash: acb320ef01107eeabf5233c1c240f61b71791338d51e9f32ce6cb718f3b346a81f66a0b9e964f8588e2f03045a45ad00
SHA1 hash: c76dcf1d1650a34b92a3bca0125c20e0d6033f84
MD5 hash: 5c03972f42ba745b65d1d200aa5a8f45
humanhash: oscar-triple-wolfram-oxygen
File name:NEW ORDER.exe
Download: download sample
Signature Formbook
File size:752'128 bytes
First seen:2022-03-29 05:18:02 UTC
Last seen:2022-03-30 07:26:09 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:hIioZw4X7KgL41wK/5/ehIO6vVnWjMu1jXVKlKIW7876ibXIXkS0DGctPnloBhXv:hnoZwUGT7gjjdKiiNh0JhfPpc9CF
Threatray 14'618 similar samples on MalwareBazaar
TLSH T137F4B3ADF2F075EFC857D0729EA85C68BA5076BB531F4103A02715ADDA1C887CF14AB2
Reporter GovCERT_CH
Tags:exe FormBook xloader

Intelligence


File Origin
# of uploads :
5
# of downloads :
260
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Searching for the window
Creating a window
Unauthorized injection to a recently created process
Creating a file
Сreating synchronization primitives
Searching for synchronization primitives
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control.exe obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has nameless sections
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
Sigma detected: Application Executed Non-Executable Extension
Sigma detected: Bad Opsec Defaults Sacrificial Processes With Improper Arguments
Sigma detected: Suspicious Rundll32 Without Any CommandLine Params
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-03-29 03:41:08 UTC
File Type:
PE (.Net Exe)
Extracted files:
22
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:p9iu loader rat suricata
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Xloader Payload
Xloader
suricata: ET MALWARE FormBook CnC Checkin (GET)
Unpacked files
SH256 hash:
0fa667f27d4ffa71e0acd8d0d44a9695b0fada3c02e75d0ac04a2f27193031b9
MD5 hash:
e2a3903d93128caef2b143b08f1b94ee
SHA1 hash:
463f1377944e3e926f51fafa356c29ebd30d2c18
SH256 hash:
79823e47436e129def4fba8ee225347a05b7bb27477fb1cc8be6dc9e9ce75696
MD5 hash:
39f524c1ab0eb76dfd79b2852e5e8c39
SHA1 hash:
428018e1701006744e34480b0029982a76d8a57d
SH256 hash:
bdfe2908b1cc8e3956a0bfa91570cda9ee128dd9baa74d019f2a8f969e92a9a3
MD5 hash:
5c03972f42ba745b65d1d200aa5a8f45
SHA1 hash:
c76dcf1d1650a34b92a3bca0125c20e0d6033f84
Malware family:
XLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:malware_Formbook_strings
Author:JPCERT/CC Incident Response Group
Description:detect Formbook in memory
Reference:internal research
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.formbook.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe bdfe2908b1cc8e3956a0bfa91570cda9ee128dd9baa74d019f2a8f969e92a9a3

(this sample)

  
Dropped by
xloader
  
Delivery method
Distributed via e-mail attachment

Comments