MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 90144e9ed70c41764f7db4608bad61d08ec7d62f6e105fe862886cd44216d3d8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 17


Intelligence 17 IOCs YARA 8 File information Comments

SHA256 hash: 90144e9ed70c41764f7db4608bad61d08ec7d62f6e105fe862886cd44216d3d8
SHA3-384 hash: a1e9144518ca9277940c1ae9bb348e1779d5612e4aeaf03132f77658070183fc0f57eaee5c5ca3491b72bd3bd6effde1
SHA1 hash: ffa2333b7d0faa85d48bd9a663aca9b39ad5b961
MD5 hash: afb97c202e04ccfe4f66a82303718321
humanhash: red-kilo-lima-august
File name:DHL Notification_pdf.exe
Download: download sample
Signature Formbook
File size:304'788 bytes
First seen:2023-03-30 17:46:35 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 61259b55b8912888e90f516ca08dc514 (1'059 x Formbook, 741 x AgentTesla, 431 x GuLoader)
ssdeep 6144:/Ya60pXcYkNpbDPOmHA7OMRTHnDHJ5KIyu6lIIjh72wWa8EzXiUgBg+NmtlvS:/YqpgNpbDPoOapZ16OadWIzXflxq
Threatray 2'609 similar samples on MalwareBazaar
TLSH T10A5413A432C0D8A7CD6742314D7377A3BABAE52964AD5B2F03A04F5D3D21232D42E396
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter abuse_ch
Tags:DHL exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
273
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
DHL Notification_pdf.exe
Verdict:
Malicious activity
Analysis date:
2023-03-30 17:47:47 UTC
Tags:
formbook trojan stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Launching a process
Searching for synchronization primitives
Sending a custom TCP request
DNS request
Sending an HTTP GET request
Reading critical registry keys
Launching the default Windows debugger (dwwin.exe)
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Stealing user critical data
Unauthorized injection to a system process
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Malicious
Threat level:
  10/10
Confidence:
86%
Tags:
comodo nemesis overlay packed remcos shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 838352 Sample: DHL_Notification_pdf.exe Startdate: 30/03/2023 Architecture: WINDOWS Score: 100 28 www.madliainsalu.com 2->28 30 madliainsalu.com 2->30 46 Snort IDS alert for network traffic 2->46 48 Multi AV Scanner detection for domain / URL 2->48 50 Malicious sample detected (through community Yara rule) 2->50 52 5 other signatures 2->52 10 DHL_Notification_pdf.exe 19 2->10         started        signatures3 process4 file5 26 C:\Users\user\AppData\...\ngzvljmwum.exe, PE32 10->26 dropped 13 ngzvljmwum.exe 10->13         started        process6 signatures7 66 Multi AV Scanner detection for dropped file 13->66 68 Detected unpacking (changes PE section rights) 13->68 70 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 13->70 72 Maps a DLL or memory area into another process 13->72 16 ngzvljmwum.exe 13->16         started        process8 signatures9 38 Modifies the context of a thread in another process (thread injection) 16->38 40 Maps a DLL or memory area into another process 16->40 42 Sample uses process hollowing technique 16->42 44 Queues an APC in another process (thread injection) 16->44 19 explorer.exe 1 1 16->19 injected process10 dnsIp11 32 bohndigitaltech.com 162.241.24.110, 49692, 49693, 80 UNIFIEDLAYER-AS-1US United States 19->32 34 kunimi.org 219.94.129.181, 49688, 49689, 80 SAKURA-CSAKURAInternetIncJP Japan 19->34 36 11 other IPs or domains 19->36 54 System process connects to network (likely due to code injection or exploit) 19->54 56 Performs DNS queries to domains with low reputation 19->56 23 chkdsk.exe 13 19->23         started        signatures12 process13 signatures14 58 Tries to steal Mail credentials (via file / registry access) 23->58 60 Tries to harvest and steal browser information (history, passwords, etc) 23->60 62 Modifies the context of a thread in another process (thread injection) 23->62 64 Maps a DLL or memory area into another process 23->64
Threat name:
Win32.Trojan.Casdet
Status:
Malicious
First seen:
2023-03-30 09:50:31 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
spyware stealer
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Suspicious use of SetThreadContext
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Reads user/profile data of web browsers
Blocklisted process makes network request
Unpacked files
SH256 hash:
e04ae3656e18bbe8a8b43197f9cd86f672d7bb265446fe1fea60ac4424b9ac1e
MD5 hash:
ec97b39b3847b7636b6ff582f06c4b35
SHA1 hash:
3ec99e698e9659f9c398bfb7cf064e4af16efadb
SH256 hash:
47a0f5b4990222817b26d136a570926ac9022b8ef54a29144c17c0e531f0799b
MD5 hash:
799a27085d7788ef7703c3ba019762ca
SHA1 hash:
5bf625df40a8f1925ae999c54bfa0f965422b8b5
SH256 hash:
90144e9ed70c41764f7db4608bad61d08ec7d62f6e105fe862886cd44216d3d8
MD5 hash:
afb97c202e04ccfe4f66a82303718321
SHA1 hash:
ffa2333b7d0faa85d48bd9a663aca9b39ad5b961
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:crime_win32_ransom_avaddon_1
Author:@VK_Intel
Description:Detects Avaddon ransomware
Reference:https://twitter.com/VK_Intel/status/1300944441390370819
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Windows_Trojan_Formbook
Author:@malgamy12
Rule name:Windows_Trojan_Formbook_1112e116
Author:Elastic Security
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.formbook.
Rule name:win_formbook_w0
Author:@malgamy12

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 90144e9ed70c41764f7db4608bad61d08ec7d62f6e105fe862886cd44216d3d8

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments