MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 183d51674a5f6425a8a1fba8fbbca176ecb4525d5587d4906737ce7b89e9fcac. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 19


Intelligence 19 IOCs YARA 12 File information Comments

SHA256 hash: 183d51674a5f6425a8a1fba8fbbca176ecb4525d5587d4906737ce7b89e9fcac
SHA3-384 hash: c908eb153cea8e938044ee3aa88390c6a904c7db12c9022420582be270a31a145cf992ca834a827553b92fdf9320d7f4
SHA1 hash: 83618717764223a5dd9948ef96b42ca32d7648c8
MD5 hash: f1e298d734b6215a24a0712c8519bd12
humanhash: five-skylark-september-stream
File name:Remittance Advice - 1400003529.PDF.exe
Download: download sample
Signature Formbook
File size:1'248'256 bytes
First seen:2025-10-31 13:05:32 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 1895460fffad9475fda0c84755ecfee1 (309 x Formbook, 52 x AgentTesla, 36 x SnakeKeylogger)
ssdeep 24576:L5EmXFtKaL4/oFe5T9yyXYfP1ijXdaTZsm1yTte/4yADNkkoKmyb:LPVt/LZeJbInQRaTq1te/4LKk
TLSH T1FE45BF0273D1C062FFAB96334B5AF6115BBC79660123AA2F13981D79BD701B1463E7A3
TrID 40.3% (.EXE) Win64 Executable (generic) (10522/11/4)
19.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
17.2% (.EXE) Win32 Executable (generic) (4504/4/1)
7.7% (.EXE) OS/2 Executable (generic) (2029/13)
7.6% (.EXE) Generic Win/DOS Executable (2002/3)
Magika pebin
Reporter cocaman
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
116
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Remittance Advice - 1400003529.PDF.7z
Verdict:
Suspicious activity
Analysis date:
2025-10-31 13:09:06 UTC
Tags:
arch-exec

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
91.7%
Tags:
autoit emotet
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% directory
Launching a process
Сreating synchronization primitives
Unauthorized injection to a system process
Gathering data
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-10-31T01:45:00Z UTC
Last seen:
2025-11-02T11:33:00Z UTC
Hits:
~100
Detections:
Trojan.Win32.Agent.sb Backdoor.Agent.HTTP.C&C Trojan-Spy.Win32.Noon.sb Trojan.Win32.Inject.sb Trojan-Spy.Noon.HTTP.ServerRequest Trojan.Win64.Injects.hff PDM:Trojan.Win32.Generic Trojan.Win32.Strab.sb Trojan-Dropper.Win32.Dorifel.sbd
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Initial sample is a PE file and has a suspicious name
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sigma detected: Suspicious Double Extension File Execution
Suricata IDS alerts for network traffic
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses an obfuscated file name to hide its real file extension (double extension)
Writes to foreign memory regions
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1805749 Sample: Remittance Advice - 1400003... Startdate: 31/10/2025 Architecture: WINDOWS Score: 100 31 www.yeslinea.xyz 2->31 33 www.directavalanche.xyz 2->33 35 15 other IPs or domains 2->35 43 Suricata IDS alerts for network traffic 2->43 45 Multi AV Scanner detection for submitted file 2->45 47 Yara detected FormBook 2->47 51 6 other signatures 2->51 11 Remittance Advice - 1400003529.PDF.exe 4 2->11         started        signatures3 49 Performs DNS queries to domains with low reputation 33->49 process4 signatures5 61 Binary is likely a compiled AutoIt script file 11->61 63 Writes to foreign memory regions 11->63 65 Maps a DLL or memory area into another process 11->65 14 svchost.exe 11->14         started        process6 signatures7 67 Maps a DLL or memory area into another process 14->67 17 STty4OMPv4.exe 14->17 injected process8 process9 19 wlanext.exe 13 17->19         started        signatures10 53 Tries to steal Mail credentials (via file / registry access) 19->53 55 Tries to harvest and steal browser information (history, passwords, etc) 19->55 57 Modifies the context of a thread in another process (thread injection) 19->57 59 3 other signatures 19->59 22 YuvWF16m.exe 19->22 injected 25 chrome.exe 19->25         started        27 firefox.exe 19->27         started        process11 dnsIp12 37 www.kixtwtrobrhyrwby.shop 154.19.246.13, 49690, 80 RICHTOPEC-AS-APRichTopECLimitedHK United States 22->37 39 www.66-lottery-vip.com 104.21.4.181, 49716, 49717, 49718 CLOUDFLARENETUS United States 22->39 41 8 other IPs or domains 22->41 29 WerFault.exe 4 25->29         started        process13
Verdict:
Malware
YARA:
7 match(es)
Tags:
AutoIt Decompiled Executable PDB Path PE (Portable Executable) PE File Layout Suspect Win 32 Exe x86
Threat name:
Win32.Trojan.AutoitInject
Status:
Malicious
First seen:
2025-10-31 04:38:54 UTC
File Type:
PE (Exe)
Extracted files:
28
AV detection:
27 of 36 (75.00%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Similar samples:
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook discovery rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Formbook payload
Formbook
Formbook family
Unpacked files
SH256 hash:
183d51674a5f6425a8a1fba8fbbca176ecb4525d5587d4906737ce7b89e9fcac
MD5 hash:
f1e298d734b6215a24a0712c8519bd12
SHA1 hash:
83618717764223a5dd9948ef96b42ca32d7648c8
SH256 hash:
b8103fab1c5e9a0476032027203d337a39dccc46710e8e53df73a5f6f67ab2e3
MD5 hash:
2a8e2dec09241f10ce4d319b10aac4c1
SHA1 hash:
78040d1511a4d31c102c0423a988ac7e088d49e6
SH256 hash:
93b35e58eb964c9de7a10dbf9d54042cee23eb99c648db2e77d4aa32aba113bc
MD5 hash:
f22b8401c90b454465c3f8d92e3be92b
SHA1 hash:
f987564a87a786fdaa1949100c4982ec4bf6a379
Detections:
win_formbook_g0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AutoIT_Compiled
Author:@bartblaze
Description:Identifies compiled AutoIT script (as EXE). This rule by itself does NOT necessarily mean the detected file is malicious.
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Formbook
Author:kevoreilly
Description:Formbook Payload
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:pe_detect_tls_callbacks
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:TH_Generic_MassHunt_Win_Malware_2025_CYFARE
Author:CYFARE
Description:Generic Windows malware mass-hunt rule - 2025
Reference:https://cyfare.net/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 183d51674a5f6425a8a1fba8fbbca176ecb4525d5587d4906737ce7b89e9fcac

(this sample)

Comments