MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 241d06da496e4c7d2b34dc495a02999b48b568352a3f60e2e1eeeec8c1b27b04. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: 241d06da496e4c7d2b34dc495a02999b48b568352a3f60e2e1eeeec8c1b27b04
SHA3-384 hash: 84d138fd85c1d22488930937592fc9d380e193b5fdfe727f2de06721e955cef233156678d01e7c9fba941af72f487a9f
SHA1 hash: c388f8600e5cc0519826c4fac57c8df4f2f5cf93
MD5 hash: 66f1fe0f835ca05a678d93233c995512
humanhash: whiskey-spaghetti-earth-charlie
File name:DHL Shipment doc.exe
Download: download sample
Signature Formbook
File size:846'336 bytes
First seen:2022-04-04 16:54:28 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'741 x AgentTesla, 19'604 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:E/C2iNf0uyCoV35lcfyB52LmxX6VJz1SJDlTC+sO0UgUwnoS0AtCsJaNnFMd+eTc:H1GuyR3vcfyBIqAVUDl+YzRQopS/
TLSH T142050140609467ABDAEAFAB5ECB9C7105E3E7F11E668CD0F3AB1705868D73936051323
File icon (PE):PE icon
dhash icon f0cce27272f2cef0 (6 x Formbook, 3 x NanoCore, 2 x AgentTesla)
Reporter abuse_ch
Tags:DHL exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
233
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file
Сreating synchronization primitives
Launching a process
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
obfuscated packed update.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
Sigma detected: Application Executed Non-Executable Extension
Sigma detected: Bad Opsec Defaults Sacrificial Processes With Improper Arguments
Sigma detected: Suspicious Rundll32 Without Any CommandLine Params
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 602780 Sample: DHL Shipment doc.exe Startdate: 04/04/2022 Architecture: WINDOWS Score: 100 36 www.bengchina.com 2->36 46 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->46 48 Found malware configuration 2->48 50 Malicious sample detected (through community Yara rule) 2->50 52 11 other signatures 2->52 11 DHL Shipment doc.exe 3 2->11         started        signatures3 process4 file5 34 C:\Users\user\...\DHL Shipment doc.exe.log, ASCII 11->34 dropped 64 Injects a PE file into a foreign processes 11->64 15 DHL Shipment doc.exe 11->15         started        signatures6 process7 signatures8 66 Modifies the context of a thread in another process (thread injection) 15->66 68 Maps a DLL or memory area into another process 15->68 70 Sample uses process hollowing technique 15->70 72 Queues an APC in another process (thread injection) 15->72 18 explorer.exe 15->18 injected process9 signatures10 44 System process connects to network (likely due to code injection or exploit) 18->44 21 rundll32.exe 18->21         started        process11 signatures12 54 Self deletion via cmd delete 21->54 56 Modifies the context of a thread in another process (thread injection) 21->56 58 Maps a DLL or memory area into another process 21->58 60 Tries to detect virtualization through RDTSC time measurements 21->60 24 explorer.exe 4 150 21->24         started        28 cmd.exe 1 21->28         started        30 backgroundTaskHost.exe 21->30         started        process13 dnsIp14 38 www.originalkodsukses.icu 172.67.223.41, 49803, 80 CLOUDFLARENETUS United States 24->38 40 ces-emprego.com 50.87.194.112, 49827, 80 UNIFIEDLAYER-AS-1US United States 24->40 42 17 other IPs or domains 24->42 62 System process connects to network (likely due to code injection or exploit) 24->62 32 conhost.exe 28->32         started        signatures15 process16
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-04-04 16:55:09 UTC
File Type:
PE (.Net Exe)
Extracted files:
13
AV detection:
19 of 26 (73.08%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:qdq1 loader rat suricata
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Xloader Payload
Xloader
suricata: ET MALWARE FormBook CnC Checkin (GET)
Unpacked files
SH256 hash:
ea30686669c5954918887711ebf6ecaf658a571105d755bdaccb43d90ee077e3
MD5 hash:
6d48832661732c0f9b7710b2f78bd171
SHA1 hash:
ffc21449904a29ef9c51e3217e0a3b4c03a8d840
SH256 hash:
8473c92f352dc84f02049de7e9298bd1e0ed9993798c3126d84ed7fcb78fa671
MD5 hash:
763be6147295f68eb327539bfea103c5
SHA1 hash:
172a90e94fa2b98eac1a4aaa937047fd614d1ed4
SH256 hash:
71764eb60a83a17343af4a26bf3ec546c5ee08454722233fd5cf59693327b1a4
MD5 hash:
bfcf754fb9acba752f79f44817b7be23
SHA1 hash:
01af19456b6f97790973d0d67a97ecc362ab7aed
SH256 hash:
241d06da496e4c7d2b34dc495a02999b48b568352a3f60e2e1eeeec8c1b27b04
MD5 hash:
66f1fe0f835ca05a678d93233c995512
SHA1 hash:
c388f8600e5cc0519826c4fac57c8df4f2f5cf93
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments