MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 183c29706c0a2dea564942c2f989e25eec5854a8ced14f7c48579857241aee5b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 10


Intelligence 10 IOCs YARA 4 File information Comments

SHA256 hash: 183c29706c0a2dea564942c2f989e25eec5854a8ced14f7c48579857241aee5b
SHA3-384 hash: a8ddff66c6f8dba1837c8a775a0269d0099e56bb4ddb5b1821834ed9c5cf11b063c0a05054c2e460f2026152e0a3e2b9
SHA1 hash: f6170cc743c6028b4938bf10ee268f0e5ebec77c
MD5 hash: d7ef181454c8234113b113e164c911f9
humanhash: tennis-georgia-indigo-hawaii
File name:DHL-Official-Returned Document_Details & Forms for shipment_Tuesday_04_10.exe
Download: download sample
Signature Formbook
File size:454'784 bytes
First seen:2022-10-04 15:13:36 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 6144:F/2HNqwNQSkms9zHnj/NJ+EM/2tONYMirwXqR2S4h9xeFr5Oa+1:e5RvmjnDX+Eft6CEXawNeFrEd
Threatray 55 similar samples on MalwareBazaar
TLSH T1AFA40674A1F16AC9E996CEB78E21E649FFE78C929941821ED13439F20133BC4C5485FE
TrID 69.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.9% (.EXE) Win64 Executable (generic) (10523/12/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.2% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 10808a8c8c8a8010 (77 x Formbook, 51 x AgentTesla, 44 x RemcosRAT)
Reporter Racco42
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
298
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Unauthorized injection to a recently created process
Searching for the window
Launching a process
Creating a file
Сreating synchronization primitives
Launching cmd.exe command interpreter
Searching for synchronization primitives
DNS request
Sending an HTTP GET request
Sending a custom TCP request
Reading critical registry keys
Stealing user critical data
Unauthorized injection to a system process
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
obfuscated overlay packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Executable has a suspicious name (potential lure to open the executable)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 715926 Sample: DHL-Official-Returned Docum... Startdate: 04/10/2022 Architecture: WINDOWS Score: 100 32 Snort IDS alert for network traffic 2->32 34 Malicious sample detected (through community Yara rule) 2->34 36 Multi AV Scanner detection for submitted file 2->36 38 7 other signatures 2->38 8 DHL-Official-Returned Document_Details & Forms for shipment_Tuesday_04_10.exe 1 2->8         started        process3 file4 24 DHL-Official-Retur...esday_04_10.exe.log, CSV 8->24 dropped 52 Writes to foreign memory regions 8->52 54 Allocates memory in foreign processes 8->54 56 Injects a PE file into a foreign processes 8->56 12 RegSvcs.exe 8->12         started        15 RegSvcs.exe 8->15         started        signatures5 process6 signatures7 58 Modifies the context of a thread in another process (thread injection) 12->58 60 Maps a DLL or memory area into another process 12->60 62 Sample uses process hollowing technique 12->62 64 Queues an APC in another process (thread injection) 12->64 17 explorer.exe 12->17 injected process8 dnsIp9 26 www.nft-painting.xyz 64.190.63.111, 49705, 80 NBS11696US United States 17->26 28 life-ins-f8.info 192.64.117.75, 49709, 49710, 49711 NAMECHEAP-NETUS United States 17->28 30 7 other IPs or domains 17->30 40 System process connects to network (likely due to code injection or exploit) 17->40 42 Performs DNS queries to domains with low reputation 17->42 21 wlanext.exe 13 17->21         started        signatures10 process11 signatures12 44 Tries to steal Mail credentials (via file / registry access) 21->44 46 Tries to harvest and steal browser information (history, passwords, etc) 21->46 48 Modifies the context of a thread in another process (thread injection) 21->48 50 Maps a DLL or memory area into another process 21->50
Threat name:
ByteCode-MSIL.Backdoor.Androm
Status:
Malicious
First seen:
2022-10-04 11:35:36 UTC
File Type:
PE (.Net Exe)
Extracted files:
19
AV detection:
17 of 26 (65.38%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:sfku rat spyware stealer trojan
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Loads dropped DLL
Reads user/profile data of web browsers
Formbook
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
50d566179d423d19a87715270b3db74d4ee0771b85a463afa4da787bdb8f21e2
MD5 hash:
83b46bb03bafa18e9338d7f8536771c6
SHA1 hash:
23ee859a10e89e836d83e8ed94db59ef6aee05cc
SH256 hash:
a4fe1acf943cf7edebfab7e959741ae1f413b47b7e358033f91e38d6b53c84f7
MD5 hash:
e825c668925599e39462f204da75a53e
SHA1 hash:
a852764e4d920cfcc97abe627160a8a772520fa9
SH256 hash:
69c00b11a2ddace984d650cf7a81a0e74238680871fbc1ac530dda642dee7d1f
MD5 hash:
7699d4b048d1af04f46530657926726e
SHA1 hash:
696d2466dcedf5eac6a53483e5d3eb79ce7fe16c
SH256 hash:
183c29706c0a2dea564942c2f989e25eec5854a8ced14f7c48579857241aee5b
MD5 hash:
d7ef181454c8234113b113e164c911f9
SHA1 hash:
f6170cc743c6028b4938bf10ee268f0e5ebec77c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_ConfuserEx
Author:ditekSHen
Description:Detects executables packed with ConfuserEx Mod
Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 183c29706c0a2dea564942c2f989e25eec5854a8ced14f7c48579857241aee5b

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments