MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 94163acffdebc6200200d28240e4c3e92302b32b68cf06e0beca98e42edf2bed. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 17 File information Comments

SHA256 hash: 94163acffdebc6200200d28240e4c3e92302b32b68cf06e0beca98e42edf2bed
SHA3-384 hash: 5942ef7571b53c4ff28138cab223d75d7a9deb4112a99ee38ef88569a8bbb9a497545b490053c744ad6ca526fcc95792
SHA1 hash: e269a3f62b0eb4d8840406283663cec2642384bc
MD5 hash: 6c0974b5377eebe38b15249d047e2ef8
humanhash: may-tennis-wisconsin-enemy
File name:Shipping Documents.exe
Download: download sample
Signature Formbook
File size:774'144 bytes
First seen:2025-05-15 19:08:57 UTC
Last seen:2025-05-28 09:25:52 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:xKDq2tVkSd+9pTtTcdZQVyjJ+3vf4yh8QfAndNefFmXIqyUHAQRYPy:xOqIVkSdCpcdGV2JaQyh8C2dNq9G+y
Threatray 78 similar samples on MalwareBazaar
TLSH T188F40118376ADB07D1BA5BF50E22D2B453BA2CAEA821C3079DD67CDF7535B4118A0353
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
dhash icon 443071f4c8cc004c (4 x Formbook, 1 x MassLogger, 1 x SnakeKeylogger)
Reporter James_inthe_box
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
525
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Shipping Documents.exe
Verdict:
No threats detected
Analysis date:
2025-05-15 19:11:43 UTC
Tags:
netreactor

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
93.3%
Tags:
shell msil sage
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
Creating a process with a hidden window
Launching a process
Creating a file
Forced shutdown of a system process
Adding an exclusion to Microsoft Defender
Unauthorized injection to a system process
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
masquerade obfuscated packed packed packer_detected
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Antivirus / Scanner detection for submitted sample
Found direct / indirect Syscall (likely to bypass EDR)
Initial sample is a PE file and has a suspicious name
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Suricata IDS alerts for network traffic
Suspicious powershell command line found
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1691134 Sample: Shipping Documents.exe Startdate: 15/05/2025 Architecture: WINDOWS Score: 100 50 www.tempoproje.xyz 2->50 52 www.sexsecurity.xyz 2->52 54 21 other IPs or domains 2->54 58 Suricata IDS alerts for network traffic 2->58 60 Antivirus / Scanner detection for submitted sample 2->60 62 Multi AV Scanner detection for submitted file 2->62 66 8 other signatures 2->66 11 Shipping Documents.exe 4 2->11         started        signatures3 64 Performs DNS queries to domains with low reputation 52->64 process4 file5 42 C:\Users\user\...\Shipping Documents.exe.log, ASCII 11->42 dropped 70 Suspicious powershell command line found 11->70 72 Adds a directory exclusion to Windows Defender 11->72 15 vbc.exe 11->15         started        18 powershell.exe 23 11->18         started        20 vbc.exe 11->20         started        22 vbc.exe 11->22         started        signatures6 process7 signatures8 82 Maps a DLL or memory area into another process 15->82 24 ZFkm55BvnzpPhYlO.exe 15->24 injected 84 Loading BitLocker PowerShell Module 18->84 27 conhost.exe 18->27         started        process9 signatures10 68 Found direct / indirect Syscall (likely to bypass EDR) 24->68 29 fsutil.exe 13 24->29         started        process11 signatures12 74 Tries to steal Mail credentials (via file / registry access) 29->74 76 Tries to harvest and steal browser information (history, passwords, etc) 29->76 78 Modifies the context of a thread in another process (thread injection) 29->78 80 3 other signatures 29->80 32 ZFkm55BvnzpPhYlO.exe 29->32 injected 36 chrome.exe 29->36         started        38 firefox.exe 29->38         started        process13 dnsIp14 44 secretariaa.shop 84.32.84.32, 49722, 80 NTT-LT-ASLT Lithuania 32->44 46 www.bluedart.com 199.40.253.49, 49748, 49749, 49750 DHLNETCZ Czech Republic 32->46 48 6 other IPs or domains 32->48 56 Found direct / indirect Syscall (likely to bypass EDR) 32->56 40 WerFault.exe 4 36->40         started        signatures15 process16
Threat name:
ByteCode-MSIL.Backdoor.Remcos
Status:
Malicious
First seen:
2025-05-14 15:21:08 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
24 of 37 (64.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
discovery execution
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
System Network Configuration Discovery: Internet Connection Discovery
Suspicious use of SetThreadContext
Checks computer location settings
Uses the VBS compiler for execution
Command and Scripting Interpreter: PowerShell
Unpacked files
SH256 hash:
94163acffdebc6200200d28240e4c3e92302b32b68cf06e0beca98e42edf2bed
MD5 hash:
6c0974b5377eebe38b15249d047e2ef8
SHA1 hash:
e269a3f62b0eb4d8840406283663cec2642384bc
SH256 hash:
22a03f25544fecf96ca7f38781824e302238529b6e59cc10cfecf240043bd294
MD5 hash:
bee219cadf5a780865c3548d9936bc38
SHA1 hash:
077405987d76832010142540e3f9c5fc1f1c314a
SH256 hash:
46f04cc163ae9e9662f98d4c2fd3b23aa392611c6b4cc990f7d0e294260aea61
MD5 hash:
ec08a2d6ed1593704cfbe7c3e912d251
SHA1 hash:
5e502ae8fb53101463f96de51a6e94621b8cb5a3
SH256 hash:
6208b3e7cea06eac88b2d2fc8efacba2711c36c3bbd3e59752541909f34a43b7
MD5 hash:
bfa4a90fa200be4f5f3e8edd48273658
SHA1 hash:
96750af0d7af8abefb14224cf210d9531c745c1a
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
0f51666aec7c0374cb48a5f68f8b93c46708de6373b5b11a951968e37c3dbed6
MD5 hash:
b495b7d8c06033550f82a6489bf69299
SHA1 hash:
30be8080bf11ef04455aff2eaef390c62625d276
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__GlobalFlags
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Active
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Thread
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:dgaagas
Author:Harshit
Description:Uses certutil.exe to download a file named test.txt
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 94163acffdebc6200200d28240e4c3e92302b32b68cf06e0beca98e42edf2bed

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments