MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 517377e9b25075808b1192b4e85e09b19b739c1af884f5d87903cc2a7ca311e8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: 517377e9b25075808b1192b4e85e09b19b739c1af884f5d87903cc2a7ca311e8
SHA3-384 hash: a122e60fe8c580ea33da3ae091486367ebad8d4631b0f1e94cbbdc1c4ebd1384306a6f86be81845f7783c13ff55b589a
SHA1 hash: 1e1e3c8d5100195abcefeb26fd8711b219c3c0ac
MD5 hash: c3121ef1568180084c67f2e7e56714e5
humanhash: papa-potato-enemy-robert
File name:DHL HAWB.exe
Download: download sample
Signature Formbook
File size:430'080 bytes
First seen:2022-01-20 08:13:46 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'600 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 6144:urjt22xhPZsvgYYkznS1NbQxwJ5Q4MR1KCIafIy+8QDLaNRcLF:Ijt/0g54S7QxwJ64M9z6w+
Threatray 13'341 similar samples on MalwareBazaar
TLSH T1D294F19417DAD615D9BA4BFCE4B5416403B8F2023163F70E27EAB0A43E637458B6237B
Reporter abuse_ch
Tags:DHL exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
204
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching cmd.exe command interpreter
Creating a window
DNS request
Unauthorized injection to a recently created process
Creating a file
Сreating synchronization primitives
Searching for synchronization primitives
Launching a process
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 556587 Sample: DHL HAWB.exe Startdate: 20/01/2022 Architecture: WINDOWS Score: 100 36 www.sabrinaxmendes.com 2->36 38 www.brandonhopital.com 2->38 46 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->46 48 Found malware configuration 2->48 50 Malicious sample detected (through community Yara rule) 2->50 52 9 other signatures 2->52 11 DHL HAWB.exe 3 2->11         started        signatures3 process4 file5 34 C:\Users\user\AppData\...\DHL HAWB.exe.log, ASCII 11->34 dropped 14 DHL HAWB.exe 11->14         started        17 DHL HAWB.exe 11->17         started        19 DHL HAWB.exe 11->19         started        21 2 other processes 11->21 process6 signatures7 62 Modifies the context of a thread in another process (thread injection) 14->62 64 Maps a DLL or memory area into another process 14->64 66 Sample uses process hollowing technique 14->66 68 Queues an APC in another process (thread injection) 14->68 23 explorer.exe 14->23 injected process8 dnsIp9 40 themakeupline.com 46.23.69.44, 49775, 80 UK2NET-ASGB United Kingdom 23->40 42 www.agrocorp-elevage.com 146.59.209.152, 49778, 80 OVHFR Norway 23->42 44 11 other IPs or domains 23->44 54 System process connects to network (likely due to code injection or exploit) 23->54 27 msiexec.exe 23->27         started        signatures10 process11 signatures12 56 Self deletion via cmd delete 27->56 58 Modifies the context of a thread in another process (thread injection) 27->58 60 Maps a DLL or memory area into another process 27->60 30 cmd.exe 1 27->30         started        process13 process14 32 conhost.exe 30->32         started       
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-01-19 17:11:49 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
22 of 28 (78.57%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:uite loader persistence rat suricata
Behaviour
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Sets service image path in registry
Xloader Payload
Xloader
suricata: ET MALWARE FormBook CnC Checkin (GET)
Unpacked files
SH256 hash:
ce8bc283e5a5e37d851c03b1930aeea175a3e1f43c847593bfad6fc7bcca73f3
MD5 hash:
2908ba2f965331c147e6b5e34aac243b
SHA1 hash:
b28903ff326962cd7ec8ff88845cd842517d7dd7
SH256 hash:
b4ac4d7ba7186ec694909413e82b53f6c8ca0f9e6d7589bf845fd2537adc02d5
MD5 hash:
48fdc28d68a1266252369d80f8026b64
SHA1 hash:
6a92b0c78845a71c87d68c3ea758b7e20d7b4fcc
SH256 hash:
517377e9b25075808b1192b4e85e09b19b739c1af884f5d87903cc2a7ca311e8
MD5 hash:
c3121ef1568180084c67f2e7e56714e5
SHA1 hash:
1e1e3c8d5100195abcefeb26fd8711b219c3c0ac
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments