MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 414ac338927818b2bbef71681fe3d076e46687dd19983645b2ccf16ace6e3056. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 8


Intelligence 8 IOCs YARA 5 File information Comments

SHA256 hash: 414ac338927818b2bbef71681fe3d076e46687dd19983645b2ccf16ace6e3056
SHA3-384 hash: 236cbae6f783b9ca345f1788b24875ea94c30deb1bccb07da206aab44b3e4a66bafd4bddeec3dcac7ccf76b3ee155dc2
SHA1 hash: c28d0b9b404c222f68b405aa97bd35d4d232ac17
MD5 hash: ba9c5f024b7100ba8b78b4b32c53373f
humanhash: pizza-blossom-colorado-cat
File name:DHL shipment arrival.exe
Download: download sample
Signature Formbook
File size:757'656 bytes
First seen:2024-01-19 16:31:05 UTC
Last seen:2024-01-19 18:21:02 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:nwGLlzQV4rIF2bl54lvmv8fYdKZEAafJTnTuMNDqUOwf:xJzral+ksKZEAafJTTuMNDCq
Threatray 6 similar samples on MalwareBazaar
TLSH T1F8F4CF00536C0B2BE56F02B4A41140E0777AEF80E3EBEB5A445A759E6CF3361B4B5D6B
TrID 27.3% (.SCR) Windows screen saver (13097/50/3)
22.0% (.EXE) Win64 Executable (generic) (10523/12/4)
13.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
10.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.4% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter abuse_ch
Tags:DHL exe FormBook signed

Code Signing Certificate

Organisation:Microsoft Cooperation 2023
Issuer:Microsoft Cooperation 2023
Algorithm:sha256WithRSAEncryption
Valid from:2024-01-18T22:28:14Z
Valid to:2025-01-18T22:28:14Z
Serial number: 010cbb52912d77c49810c1fec1cd90cb
Thumbprint Algorithm:SHA256
Thumbprint: 6bcf834ef77fd4368a40e112af589415c83f0aa115a356b5d75b326cd2d24f8e
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
3
# of downloads :
308
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a custom TCP request
Сreating synchronization primitives
DNS request
Sending an HTTP GET request
Launching a process
Creating a file
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm lolbin masquerade overlay packed setupapi
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains process injector
.NET source code references suspicious native API functions
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected Costura Assembly Loader
Yara detected FormBook
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Modifies Internet Explorer settings
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
2465acfeb3e6b65f8f70ce386a62f9e487d282c85f2c2b5d9e4c7210f3997ddb
MD5 hash:
bb9f5fbecc8cf23ae61d8fa566611573
SHA1 hash:
3788261d33b17e8eedd579bddb6b1fb5ae648f28
SH256 hash:
414ac338927818b2bbef71681fe3d076e46687dd19983645b2ccf16ace6e3056
MD5 hash:
ba9c5f024b7100ba8b78b4b32c53373f
SHA1 hash:
c28d0b9b404c222f68b405aa97bd35d4d232ac17
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 414ac338927818b2bbef71681fe3d076e46687dd19983645b2ccf16ace6e3056

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments