MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 07e58562c48d6c226bc1dc5df78dea39e3cba578439d7ad04ed5d46975528ee5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 16


Intelligence 16 IOCs YARA 7 File information Comments

SHA256 hash: 07e58562c48d6c226bc1dc5df78dea39e3cba578439d7ad04ed5d46975528ee5
SHA3-384 hash: 03cf56ae0da8a3f3188559c2c832eba1dc78dd2a3d17b7186c80f80288ea7d36efdcb14116823a6572eb51d4eb3936b8
SHA1 hash: df6f244d8eb374a20f913f5cf63a260f29c59d37
MD5 hash: b9d4aaa800f2472357b18a3675b3960a
humanhash: alanine-mango-maine-jig
File name:Parcel No; TNT 502379AWF_pdf.exe
Download: download sample
Signature Formbook
File size:296'409 bytes
First seen:2023-04-17 09:12:55 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 61259b55b8912888e90f516ca08dc514 (1'059 x Formbook, 741 x AgentTesla, 427 x GuLoader)
ssdeep 6144:jYa6pgrtaLZBANukFrXXuvp5oLUv91wktsFNbYEYShx5fg7v:jYn3+FrXXuvpIG7ztsFNkXSL5fMv
Threatray 2'614 similar samples on MalwareBazaar
TLSH T18E54120577A084ABEC724F751F7C996793B7AC160456E70B3394E90D3A327A1CB0A7B2
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon c89c98acacacbcac (31 x Loki, 23 x AgentTesla, 22 x AveMariaRAT)
Reporter lowmal3
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
269
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Parcel No; TNT 502379AWF_pdf.exe
Verdict:
Malicious activity
Analysis date:
2023-04-17 09:14:42 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% directory
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
comodo nemesis overlay packed remcos shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Garf
Status:
Malicious
First seen:
2023-04-17 09:13:09 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
15 of 37 (40.54%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Unpacked files
SH256 hash:
67e25baff0b3f7a1c113efcc745954458fec8a4f7a820602e79eac9d292d48c3
MD5 hash:
7534319157a5fee111d00c04db2ae29e
SHA1 hash:
5e2e6995a015088745da4a1a0cb119fadc1c9e69
SH256 hash:
e7a999c7a58aefbabd34d1efcb1e74a2e085e7cd4f8df5c4b7a6f7f9613acd5b
MD5 hash:
746bcaf6a2267c3b1a0fcc0885776beb
SHA1 hash:
d7cf00692be4a5cd16f577fbe5d3ea308d1c156b
SH256 hash:
07e58562c48d6c226bc1dc5df78dea39e3cba578439d7ad04ed5d46975528ee5
MD5 hash:
b9d4aaa800f2472357b18a3675b3960a
SHA1 hash:
df6f244d8eb374a20f913f5cf63a260f29c59d37
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Windows_Trojan_Formbook
Author:@malgamy12
Rule name:Windows_Trojan_Formbook_1112e116
Author:Elastic Security
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.formbook.
Rule name:win_formbook_w0
Author:@malgamy12

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 07e58562c48d6c226bc1dc5df78dea39e3cba578439d7ad04ed5d46975528ee5

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments