MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9e42f2ef4b7751e719a0496c372104cd3929a6a8a0e9b8d273ad0175d86cfd67. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: 9e42f2ef4b7751e719a0496c372104cd3929a6a8a0e9b8d273ad0175d86cfd67
SHA3-384 hash: a513bda04a4768d890567f6568ea3d4be50d189683ff9873e3da3ee1776464ccd620892a5083c61a5cb66a9ff91e4577
SHA1 hash: 622748f70f2e659fa9d1465c3ff371061c27fc91
MD5 hash: 449e5d5e45adce10eadea06f5d7f77d8
humanhash: football-fifteen-eleven-mars
File name:DHL AWB_#factura de recibo de 79654210,pdf.exe
Download: download sample
Signature Formbook
File size:1'043'456 bytes
First seen:2022-09-14 13:27:45 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 12288:heyKOV7uikFgLIPWG8n7JiRoYM7MlcsUHAZ1fsVydLqdEV9k:uOlubgMePn7JU3vcbgTfswdLS2k
Threatray 14'320 similar samples on MalwareBazaar
TLSH T10F25E12823B6CD07C9A99230D8D1E2701B786DD4826FC74F19D83DB7F6373D9A8912A5
TrID 69.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.9% (.EXE) Win64 Executable (generic) (10523/12/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.2% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 00870d1848c4cc20 (27 x RemcosRAT, 6 x Formbook, 1 x NanoCore)
Reporter abuse_ch
Tags:DHL exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
333
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Launching a process
Creating a process with a hidden window
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
Adds a directory exclusion to Windows Defender
C2 URLs / IPs found in malware configuration
Deletes itself after installation
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for dropped file
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: Scheduled temp file as task from temp location
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses ipconfig to lookup or modify the Windows network settings
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 702836 Sample: DHL AWB_#factura de recibo ... Startdate: 14/09/2022 Architecture: WINDOWS Score: 100 39 www.forgalab.xyz 2->39 41 redirect.natrocdn.com 2->41 43 natroredirect.natrocdn.com 2->43 47 Malicious sample detected (through community Yara rule) 2->47 49 Multi AV Scanner detection for dropped file 2->49 51 Sigma detected: Scheduled temp file as task from temp location 2->51 53 10 other signatures 2->53 9 DHL AWB_#factura de recibo de 79654210,pdf.exe 7 2->9         started        signatures3 process4 file5 31 C:\Users\user\AppData\Roaming\ZHfLJUd.exe, PE32 9->31 dropped 33 C:\Users\user\...\ZHfLJUd.exe:Zone.Identifier, ASCII 9->33 dropped 35 C:\Users\user\AppData\Local\...\tmp5B1D.tmp, XML 9->35 dropped 37 DHL AWB_#factura d...9654210,pdf.exe.log, ASCII 9->37 dropped 59 Adds a directory exclusion to Windows Defender 9->59 61 Injects a PE file into a foreign processes 9->61 13 DHL AWB_#factura de recibo de 79654210,pdf.exe 9->13         started        16 powershell.exe 19 9->16         started        18 schtasks.exe 1 9->18         started        signatures6 process7 signatures8 69 Modifies the context of a thread in another process (thread injection) 13->69 71 Maps a DLL or memory area into another process 13->71 73 Sample uses process hollowing technique 13->73 75 Queues an APC in another process (thread injection) 13->75 20 explorer.exe 13->20 injected 24 conhost.exe 16->24         started        26 conhost.exe 18->26         started        process9 dnsIp10 45 www.derpallet.info 66.29.142.237, 49771, 80 ADVANTAGECOMUS United States 20->45 55 System process connects to network (likely due to code injection or exploit) 20->55 57 Uses ipconfig to lookup or modify the Windows network settings 20->57 28 ipconfig.exe 20->28         started        signatures11 process12 signatures13 63 Deletes itself after installation 28->63 65 Modifies the context of a thread in another process (thread injection) 28->65 67 Maps a DLL or memory area into another process 28->67
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-09-14 13:28:09 UTC
File Type:
PE (.Net Exe)
Extracted files:
22
AV detection:
15 of 25 (60.00%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:q40s rat spyware stealer trojan
Behaviour
Creates scheduled task(s)
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Loads dropped DLL
Formbook
Unpacked files
SH256 hash:
e4ab8392bbae038f7354a4307753ba802fb383134ce195594fc94776b6f27c43
MD5 hash:
4dde67d9892ca520e658c900d59f3856
SHA1 hash:
6a05bcef01cb755c4948bc16286a5c237ff5d704
SH256 hash:
33237ed29c61d13ba08b4c86dbe8a1c5c385c54f52910963c3cb949fdf879503
MD5 hash:
3f5461f2dede58999c69e9c6dc877bc8
SHA1 hash:
71b6ef45e6e1f6d8a29b2931e10d195b0493f325
SH256 hash:
fb9777c08cf92d9f5302f9fd81b3389a535227ef6c294ed451181a6ae3c628f8
MD5 hash:
fa1efe370eb9d3085432e1270bdd6b40
SHA1 hash:
66877d2c686d681c294d57f451a5817f2a75c26b
SH256 hash:
44c50087cbd9a86677ff5b898c1ad52abf5f25297179a174edcc8b81dec967fc
MD5 hash:
d012ba9057bf67c7f29871326f2af919
SHA1 hash:
1d5b8b512b37f0e1900496b578117082929654c7
SH256 hash:
e20ec8f3c957bcb6a194ef688bae8af2015cfffb20e7baf8b2114d7b70ade4ee
MD5 hash:
35cb29046968faca7f3f3b4463449b6c
SHA1 hash:
088c8c30ec1bece0a4b5bbfe3982b073f8b95598
SH256 hash:
7b018d831e5a135868fc7e507c2e4360b7fb5890554e689a7817759528a29b85
MD5 hash:
a4ef8d0a55cbfe334ef8e92dfa18d8ca
SHA1 hash:
b22515298982a3bc17a127e49a4f7afd5b8e69fa
SH256 hash:
9e42f2ef4b7751e719a0496c372104cd3929a6a8a0e9b8d273ad0175d86cfd67
MD5 hash:
449e5d5e45adce10eadea06f5d7f77d8
SHA1 hash:
622748f70f2e659fa9d1465c3ff371061c27fc91
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments