MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 131c69adaff732d878e0396149be53da15e8e155daafe995259385c6c28f605b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA 3 File information Comments

SHA256 hash: 131c69adaff732d878e0396149be53da15e8e155daafe995259385c6c28f605b
SHA3-384 hash: 2438929f557a0a99d25acb5dd3fda6a9c2c1cce564450ce24391fc8389c6ad5c9d58aa70bfd9ebaa1f3b66fc2e051fd7
SHA1 hash: 68251b7caa537b75020ce418dfa7c21113f53f61
MD5 hash: 14faed09e5089fbcaf8323e992d02505
humanhash: lima-sad-equal-march
File name:DHL Express Receipt_60159514460.exe
Download: download sample
Signature Formbook
File size:613'888 bytes
First seen:2023-08-17 18:24:02 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 12288:U6qXPIDl+C01SNPUBb65sLYkZZgpFTK12yLhVUUxu1kGvw:JWGe6/k7wFYVUeGv
Threatray 3'558 similar samples on MalwareBazaar
TLSH T1B7D40250627A2F29C4BA83FA492194850BB27A7B74B2F71C8F91F4DF2559F005E90F27
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter abuse_ch
Tags:DHL exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
263
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
DHL Express Receipt_60159514460.exe
Verdict:
Suspicious activity
Analysis date:
2023-08-17 19:09:41 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
80 / 100
Signature
.NET source code contains potential unpacker
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2023-08-17 01:26:54 UTC
File Type:
PE (.Net Exe)
Extracted files:
9
AV detection:
18 of 38 (47.37%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
70f1f71c4ef3234d5a68ec1c7b4455f07031fa44980021d42576798f8008d718
MD5 hash:
d8268f5fb982dc3e522ea4e800edfe56
SHA1 hash:
aa8d82f98d2f3a7df63e7f632a39dffcbefa10a2
SH256 hash:
892761d55890a0af5517cc5da1b7b251539f9d1b5e126616def3b66b60b25f50
MD5 hash:
1381fe1ab71c80397a78422051edbd51
SHA1 hash:
e258e5a6e54f6314944e713515d22906fa4520f7
SH256 hash:
42c28615925eaee78c27b3696fa592b1a71fd51cfa6d3800ba566de4ad93a60d
MD5 hash:
08571b5f1dff611150e102316157166b
SHA1 hash:
701487c84e74f01fa57051dad001506bed27e230
SH256 hash:
b26a7e88c2fc5a6dbf3e1f5d8ac59c4579b3b9047f462c5cb7ee79548fa18da9
MD5 hash:
06dc1333af7361fb9ebebe5c4dbe58e4
SHA1 hash:
1adadf881904c5370e96c0a566085cf3c83ca8d0
SH256 hash:
131c69adaff732d878e0396149be53da15e8e155daafe995259385c6c28f605b
MD5 hash:
14faed09e5089fbcaf8323e992d02505
SHA1 hash:
68251b7caa537b75020ce418dfa7c21113f53f61
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 131c69adaff732d878e0396149be53da15e8e155daafe995259385c6c28f605b

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments