MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a0f03b781a6132d96dd86b61922cb734aa80b135d2e1551d45496117eb7d1b65. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 18


Intelligence 18 IOCs YARA 19 File information Comments

SHA256 hash: a0f03b781a6132d96dd86b61922cb734aa80b135d2e1551d45496117eb7d1b65
SHA3-384 hash: 8aaf4996c461785da2a8a98fc3b1a6e5a281898591414733edb96ecca8caa399e7909be1b1e8dd6f5f6c4891ec63b315
SHA1 hash: 4a09b49a8c586f673054bba4165bdd3d1c538a0a
MD5 hash: 01a4691a2fd0f9a385d0d3d2b6161741
humanhash: march-mango-stream-montana
File name:shipping documents.exe
Download: download sample
Signature Formbook
File size:733'184 bytes
First seen:2025-09-12 02:16:26 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 21371b611d91188d602926b15db6bd48 (60 x Formbook, 23 x AgentTesla, 20 x RemcosRAT)
ssdeep 12288:7z7hU5I5yuNHIgzSFKxWltRohBfSTso93U9wgtn2F07D+5xpgggulIULBOOJDQn:7f+iN57Gtene3Wzn22PM1lrOy6
TLSH T155F4238166E59520C3957372C830CD6148B43470AF26A32EC76DF69B6C75383ED63B6E
TrID 39.1% (.EXE) UPX compressed Win32 Executable (27066/9/6)
38.3% (.EXE) Win32 EXE Yoda's Crypter (26569/9/4)
7.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.5% (.EXE) Win32 Executable (generic) (4504/4/1)
2.9% (.EXE) OS/2 Executable (generic) (2029/13)
Magika pebin
Reporter threatcat_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
156
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
shipping documents.exe
Verdict:
No threats detected
Analysis date:
2025-09-12 02:18:54 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
81.4%
Tags:
spawn shell sage
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% directory
Launching a process
Сreating synchronization primitives
Sending a custom TCP request
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
autoit compiled-script evasive extrac32 formbook lolbin masquerade microsoft_visual_cc packed packed packed unsafe upx virus
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-09-11T00:31:00Z UTC
Last seen:
2025-09-11T00:31:00Z UTC
Hits:
~100
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Initial sample is a PE file and has a suspicious name
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1776074 Sample: shipping documents.exe Startdate: 12/09/2025 Architecture: WINDOWS Score: 100 35 www.lmptgd.mobi 2->35 37 www.labaq.com 2->37 39 3 other IPs or domains 2->39 41 Suricata IDS alerts for network traffic 2->41 43 Antivirus detection for URL or domain 2->43 45 Multi AV Scanner detection for submitted file 2->45 47 5 other signatures 2->47 11 shipping documents.exe 4 2->11         started        signatures3 process4 signatures5 57 Binary is likely a compiled AutoIt script file 11->57 59 Writes to foreign memory regions 11->59 61 Maps a DLL or memory area into another process 11->61 14 svchost.exe 11->14         started        process6 signatures7 63 Maps a DLL or memory area into another process 14->63 17 VgWBuDirz3K.exe 14->17 injected process8 dnsIp9 29 www.lmptgd.mobi 160.124.224.122, 80 POWERLINE-AS-APPOWERLINEDATACENTERHK South Africa 17->29 31 www.hevw.mobi 154.214.164.182, 49721, 49723, 49724 DXTL-HKDXTLTseungKwanOServiceHK Seychelles 17->31 33 2 other IPs or domains 17->33 20 compact.exe 13 17->20         started        process10 signatures11 49 Tries to steal Mail credentials (via file / registry access) 20->49 51 Tries to harvest and steal browser information (history, passwords, etc) 20->51 53 Modifies the context of a thread in another process (thread injection) 20->53 55 2 other signatures 20->55 23 chrome.exe 20->23         started        25 firefox.exe 20->25         started        process12 process13 27 WerFault.exe 4 23->27         started       
Gathering data
Threat name:
Win32.Trojan.AutoitInject
Status:
Malicious
First seen:
2025-09-11 05:57:52 UTC
File Type:
PE (Exe)
Extracted files:
52
AV detection:
27 of 38 (71.05%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Similar samples:
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook discovery rat spyware stealer trojan upx
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
System Network Configuration Discovery: Internet Connection Discovery
AutoIT Executable
Suspicious use of SetThreadContext
UPX packed file
Formbook payload
Formbook
Formbook family
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
a0f03b781a6132d96dd86b61922cb734aa80b135d2e1551d45496117eb7d1b65
MD5 hash:
01a4691a2fd0f9a385d0d3d2b6161741
SHA1 hash:
4a09b49a8c586f673054bba4165bdd3d1c538a0a
SH256 hash:
135a95825184632269a5626aea041e9c7400a51f1ebcd2d52e5110ec6e408cb1
MD5 hash:
ca1fa73182de08fda0a75d7cd007454f
SHA1 hash:
501fe42fa1f8eda03c48268bd95fbe55b21001af
Detections:
AutoIT_Compiled
SH256 hash:
5d31ec0aa930c24d9b515d17f48bfba4322a9bacbf3552a163ddf688413d8bc1
MD5 hash:
438411203f6344cf48bf029ce8ea9942
SHA1 hash:
951b8654b4fbd371391fbd2534309d43d8066fb5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DebuggerCheck__GlobalFlags
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Active
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Thread
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:dgaagas
Author:Harshit
Description:Uses certutil.exe to download a file named test.txt
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:pe_detect_tls_callbacks
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:UPXV200V290MarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu
Rule name:upx_largefile
Author:k3nr9

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe a0f03b781a6132d96dd86b61922cb734aa80b135d2e1551d45496117eb7d1b65

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments