MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 69c4ae78c03fe850509f5c958138ac2d2bccc9006babee130068676f46ffeb67. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 16


Intelligence 16 IOCs YARA 7 File information Comments

SHA256 hash: 69c4ae78c03fe850509f5c958138ac2d2bccc9006babee130068676f46ffeb67
SHA3-384 hash: 09a930f883d8b26cb88698b9b4a92d81e1b14b226096949510882fa2de98bda7967223f7ea6e2e83c78fb3dc82c389d9
SHA1 hash: 2f1be8e1d5257f75a6153900ae80207ea57ba6bf
MD5 hash: 441a04783a75ad3df9fb5fe1a93567e5
humanhash: eighteen-emma-beer-golf
File name:DHL Express INVOICE_AWB_CI_BL_PDF.exe
Download: download sample
Signature Formbook
File size:296'887 bytes
First seen:2023-03-09 13:09:18 UTC
Last seen:2023-03-09 14:29:11 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 61259b55b8912888e90f516ca08dc514 (1'059 x Formbook, 741 x AgentTesla, 431 x GuLoader)
ssdeep 6144:2Ya6mxQPiNUnXPTPwNlmaqBV7exZqL0dECpGIeNA6JNibq/h:2YQxQP7boOBBVyCLovpvXpbS
Threatray 2'255 similar samples on MalwareBazaar
TLSH T1B35402806190D88EECB3CB3115328E613A53BD1A9474531F2F5D76683B7B682E46FB72
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon f6f9b5e6c486b3c9 (6 x Formbook, 6 x RemcosRAT, 4 x AgentTesla)
Reporter abuse_ch
Tags:DHL exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
225
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
DHL Express INVOICE_AWB_CI_BL_PDF.exe
Verdict:
Malicious activity
Analysis date:
2023-03-09 13:21:08 UTC
Tags:
stealer formbook trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for synchronization primitives
Launching a process
Reading critical registry keys
DNS request
Sending an HTTP GET request
Unauthorized injection to a recently created process
Launching the default Windows debugger (dwwin.exe)
Unauthorized injection to a recently created process by context flags manipulation
Stealing user critical data
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample has a suspicious name (potential lure to open the executable)
Sample uses process hollowing technique
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 823224 Sample: DHL_Express_INVOICE_AWB_CI_... Startdate: 09/03/2023 Architecture: WINDOWS Score: 100 40 Snort IDS alert for network traffic 2->40 42 Malicious sample detected (through community Yara rule) 2->42 44 Antivirus detection for URL or domain 2->44 46 5 other signatures 2->46 9 DHL_Express_INVOICE_AWB_CI_BL_PDF.exe 19 2->9         started        process3 file4 26 C:\Users\user\AppData\Local\...\crljitkht.exe, PE32 9->26 dropped 12 crljitkht.exe 9->12         started        process5 signatures6 58 Multi AV Scanner detection for dropped file 12->58 60 Maps a DLL or memory area into another process 12->60 15 crljitkht.exe 12->15         started        process7 signatures8 62 Modifies the context of a thread in another process (thread injection) 15->62 64 Maps a DLL or memory area into another process 15->64 66 Sample uses process hollowing technique 15->66 68 Queues an APC in another process (thread injection) 15->68 18 explorer.exe 1 1 15->18 injected process9 dnsIp10 28 www.safecoina.com 81.17.29.148, 49723, 49724, 80 PLI-ASCH Switzerland 18->28 30 www.laprotector.com 81.17.29.150, 49702, 49705, 80 PLI-ASCH Switzerland 18->30 32 12 other IPs or domains 18->32 48 System process connects to network (likely due to code injection or exploit) 18->48 22 wscript.exe 15 18->22         started        signatures11 process12 dnsIp13 34 104.223.198.91, 49721, 80 LAYER-HOSTUS United States 22->34 36 www.thinkinggthings.com 22->36 38 thinkinggthings.com 22->38 50 System process connects to network (likely due to code injection or exploit) 22->50 52 Tries to steal Mail credentials (via file / registry access) 22->52 54 Tries to harvest and steal browser information (history, passwords, etc) 22->54 56 2 other signatures 22->56 signatures14
Threat name:
Win32.Trojan.Nsisx
Status:
Malicious
First seen:
2023-03-09 11:51:25 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
20 of 38 (52.63%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Modifies Internet Explorer settings
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Suspicious use of SetThreadContext
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Unpacked files
SH256 hash:
e2bf5e2905f11d9bb21c2c1b40add7d4b0aff0dc6f1cb9578b27a7dd323db508
MD5 hash:
13d809565bb93944cb4f0a6820b0d99e
SHA1 hash:
958907380a9a74e2442582092d461f90ebc3024b
SH256 hash:
153c671bee13649efa9f83eb9559fd6bbcbb7820368bc35d6b69d24727aeeb2b
MD5 hash:
e6666dc11330b1e16f3b17adc8def957
SHA1 hash:
40fc09ac965eb3b4233193353357242a15c7596e
Detections:
win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
7573e8c88c0f41dd56153b41b5ef8b86c8e54aca4b391937b635037fa565f864
MD5 hash:
888457be30fa3d92297c4bb1c8648ec3
SHA1 hash:
97cc5f0814f6caeefc5d1405367ac6f9c44c19cb
SH256 hash:
69c4ae78c03fe850509f5c958138ac2d2bccc9006babee130068676f46ffeb67
MD5 hash:
441a04783a75ad3df9fb5fe1a93567e5
SHA1 hash:
2f1be8e1d5257f75a6153900ae80207ea57ba6bf
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Windows_Trojan_Formbook
Author:@malgamy12
Rule name:Windows_Trojan_Formbook_1112e116
Author:Elastic Security
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.formbook.
Rule name:win_formbook_w0
Author:@malgamy12

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments