MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 82a31318a931319c6478e3d03d14e95e73e5e989fd4f7636114b44cd30d1dfca. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 82a31318a931319c6478e3d03d14e95e73e5e989fd4f7636114b44cd30d1dfca
SHA3-384 hash: 17a1615a5674bc450fa4815dd7382bc57fe4f1069b403ee64de0d9eb4c7451612943d15e7823729af6c9d86c5757a886
SHA1 hash: b19e288f36c2e76663fc7bb6b4b4d9140d7ead50
MD5 hash: 4c7cd039067e1e9306162f460dbb900c
humanhash: carbon-pluto-alpha-coffee
File name:Shipment Documentation-REF GZARX019-10-22.bat
Download: download sample
Signature Formbook
File size:340'440 bytes
First seen:2022-10-24 09:25:53 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash e160ef8e55bb9d162da4e266afd9eef3 (140 x GuLoader, 33 x RemcosRAT, 17 x AgentTesla)
ssdeep 6144:UCIo2HHRd1LeRiv2TUMiTBWZa1FrV2wzmhojgClOQHQ2JL:WHHRre0M6okrV20mho3lH
Threatray 16'783 similar samples on MalwareBazaar
TLSH T1A7749D83B6729397E998133309664EE8026F6E34D4413E4B2EFC72B91BF218255D3F56
TrID 92.9% (.EXE) NSIS - Nullsoft Scriptable Install System (846567/2/133)
3.4% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
1.1% (.EXE) Win64 Executable (generic) (10523/12/4)
0.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
0.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
File icon (PE):PE icon
dhash icon 1cbcbe3ce6a6c4c0 (2 x Formbook)
Reporter 0xToxin
Tags:exe FormBook signed

Code Signing Certificate

Organisation:
Issuer:
Algorithm:sha256WithRSAEncryption
Valid from:2022-10-17T14:36:10Z
Valid to:2025-10-16T14:36:10Z
Serial number: 6b12291e77220d3d
Thumbprint Algorithm:SHA256
Thumbprint: d7f9f286ae6db92f64514f9b4d18e32c03e68649426f2c407c637df3f4cdd8d6
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
236
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Shipment Documentation-REF GZARX019-10-22.bat
Verdict:
Malicious activity
Analysis date:
2022-10-24 09:27:57 UTC
Tags:
installer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Creating a file in the Windows subdirectories
Creating a file
Searching for the window
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook, GuLoader
Detection:
malicious
Classification:
troj.evad.spyw
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Executable has a suspicious name (potential lure to open the executable)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for domain / URL
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected FormBook
Yara detected GuLoader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 729016 Sample: Shipment Documentation-REF ... Startdate: 24/10/2022 Architecture: WINDOWS Score: 100 31 www.wooklabel.store 2->31 33 www.potray.info 2->33 35 24 other IPs or domains 2->35 47 Snort IDS alert for network traffic 2->47 49 Multi AV Scanner detection for domain / URL 2->49 51 Malicious sample detected (through community Yara rule) 2->51 53 7 other signatures 2->53 10 Shipment Documentation-REF GZARX019-10-22.bat.exe 4 35 2->10         started        signatures3 process4 file5 29 C:\Users\user\AppData\Local\...\System.dll, PE32 10->29 dropped 65 Tries to detect Any.run 10->65 14 Shipment Documentation-REF GZARX019-10-22.bat.exe 6 10->14         started        signatures6 process7 dnsIp8 43 drive.google.com 172.217.18.14, 443, 49849 GOOGLEUS United States 14->43 45 googlehosted.l.googleusercontent.com 216.58.212.129, 443, 49850 GOOGLEUS United States 14->45 67 Modifies the context of a thread in another process (thread injection) 14->67 69 Tries to detect Any.run 14->69 71 Maps a DLL or memory area into another process 14->71 73 2 other signatures 14->73 18 explorer.exe 14->18 injected 22 RAVCpl64.exe 14->22 injected signatures9 process10 dnsIp11 37 dafdental.com 108.167.183.60, 49879, 49880, 49881 UNIFIEDLAYER-AS-1US United States 18->37 39 nedakv.com 162.241.226.133, 49897, 49898, 49899 UNIFIEDLAYER-AS-1US United States 18->39 41 12 other IPs or domains 18->41 55 System process connects to network (likely due to code injection or exploit) 18->55 24 help.exe 13 18->24         started        signatures12 process13 signatures14 57 Tries to steal Mail credentials (via file / registry access) 24->57 59 Tries to harvest and steal browser information (history, passwords, etc) 24->59 61 Writes to foreign memory regions 24->61 63 3 other signatures 24->63 27 firefox.exe 24->27         started        process15
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2022-10-24 09:11:30 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
14 of 42 (33.33%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:pfgc discovery rat spyware stealer trojan
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in System32 directory
Suspicious use of NtCreateThreadExHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Checks installed software on the system
Legitimate hosting services abused for malware hosting/C2
Checks QEMU agent file
Checks computer location settings
Loads dropped DLL
Reads user/profile data of web browsers
Formbook
Unpacked files
SH256 hash:
484f8e9f194ed9016274ef3672b2c52ed5f574fb71d3884edf3c222b758a75a2
MD5 hash:
960a5c48e25cf2bca332e74e11d825c9
SHA1 hash:
da35c6816ace5daf4c6c1d57b93b09a82ecdc876
SH256 hash:
82a31318a931319c6478e3d03d14e95e73e5e989fd4f7636114b44cd30d1dfca
MD5 hash:
4c7cd039067e1e9306162f460dbb900c
SHA1 hash:
b19e288f36c2e76663fc7bb6b4b4d9140d7ead50
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 82a31318a931319c6478e3d03d14e95e73e5e989fd4f7636114b44cd30d1dfca

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments