MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a17cbe71dd33607776d5b1d80d7b83e0d2939ba2a5f1f8ae380c022eca7a5d96. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 5


Intelligence 5 IOCs YARA 2 File information Comments

SHA256 hash: a17cbe71dd33607776d5b1d80d7b83e0d2939ba2a5f1f8ae380c022eca7a5d96
SHA3-384 hash: 2fd75fd9947ce6b3271bc319e918c3b2ffeafe64007cec2c49365458f4ab735767d842eb712b5b80698d1032ccab18cd
SHA1 hash: a9616ce80fe3d26cd6f9f594cf6fc5dc1f3d8afe
MD5 hash: 7ecfb4ccadad061a94cbf6f70889ea80
humanhash: venus-three-lion-india
File name:Shipment_notification.rar
Download: download sample
Signature Formbook
File size:743'554 bytes
First seen:2023-03-23 12:36:25 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 12288:QH0JCHp7Ku1f7qahjRgoMPaQJVf0rarheziCZM4xih4qvkmRGzE/2ZbfQgS:QUJCHp7ZZRmr0sNhXcmwC2RS
TLSH T143F43384472EB530E62E885E572A94F281F19B41D90B5D3DE777EF4AEEF4380208CB65
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:DHL FormBook rar


Avatar
cocaman
Malicious email (T1566.001)
From: ""DHL Customer Support" <support@dhl.com>" (likely spoofed)
Received: "from [103.74.106.239] (unknown [103.74.106.239]) "
Date: "23 Mar 2023 19:34:53 +0700"
Subject: "DHL Shipment Notification : 2370592840"
Attachment: "Shipment_notification.rar"

Intelligence


File Origin
# of uploads :
1
# of downloads :
99
Origin country :
n/a
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:Shipment_notification.exe
File size:989'184 bytes
SHA256 hash: 82c2a91ec3a4cb8d3b6a4fdb56aff624a9f08f561c9c9dcf1c48402991d14c3f
MD5 hash: b6dc53673c840dad2b248e5d31c3afbd
MIME type:application/x-dosexec
Signature Formbook
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
comodo packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Pwsx
Status:
Malicious
First seen:
2023-03-23 12:37:06 UTC
File Type:
Binary (Archive)
Extracted files:
14
AV detection:
7 of 37 (18.92%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Checks computer location settings
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

rar a17cbe71dd33607776d5b1d80d7b83e0d2939ba2a5f1f8ae380c022eca7a5d96

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments