MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bd27f580c5a07f8ead5a2ead3ffa65e35e570e0d5e4e9acdc2292fdee9311cd1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 7 File information Comments

SHA256 hash: bd27f580c5a07f8ead5a2ead3ffa65e35e570e0d5e4e9acdc2292fdee9311cd1
SHA3-384 hash: 94269c444dd0de33eb4851b1f040a724fc90195b5c101c1c5a9ff72fafbc08a04552c1ddadc1be7caca47e7b2b81eadd
SHA1 hash: 1ff5f07d0bb3f0e2274e0ac2481c784c89a3d4d7
MD5 hash: c41c7916ef07a59840b1d37c54e1afce
humanhash: lithium-earth-fourteen-avocado
File name:SHIPMENT DOCS 4X20.exe
Download: download sample
Signature Formbook
File size:266'027 bytes
First seen:2023-06-26 15:18:12 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 61259b55b8912888e90f516ca08dc514 (1'059 x Formbook, 741 x AgentTesla, 427 x GuLoader)
ssdeep 6144:JYa6XdVacEHd7QUBiGalXA96GW+uFJ2UgUmYqPNU+u:JY13nodTkXA9Wf4z1y
Threatray 1'344 similar samples on MalwareBazaar
TLSH T10B44122036D4D4A7FAB14A306D792A34AEF9FE0A58D1920B27503A5779736D3850FB32
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon e4dcd8c4d4d4c4d4 (95 x AgentTesla, 51 x Formbook, 12 x RemcosRAT)
Reporter JAMESWT_WT
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
286
Origin country :
IT IT
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SHIPMENT DOCS 4X20.exe
Verdict:
Suspicious activity
Analysis date:
2023-06-26 15:21:17 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% directory
Creating a window
Creating a file
Unauthorized injection to a recently created process
Сreating synchronization primitives
Sending a custom TCP request
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
lolbin masquerade overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
NSISDropper, FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Initial sample is a PE file and has a suspicious name
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected FormBook
Yara detected NSISDropper
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-06-26 11:07:17 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Loads dropped DLL
Unpacked files
SH256 hash:
afb64d2c4d797a132b0777c5ca793a01041290af9d282d9ee7a4706ebd4b5d53
MD5 hash:
7d96cf2c581c53fc08c0d73a5252c70b
SHA1 hash:
b0c51eacfb07fb5e14a4114910480e3262bb2a6c
SH256 hash:
bd27f580c5a07f8ead5a2ead3ffa65e35e570e0d5e4e9acdc2292fdee9311cd1
MD5 hash:
c41c7916ef07a59840b1d37c54e1afce
SHA1 hash:
1ff5f07d0bb3f0e2274e0ac2481c784c89a3d4d7
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Windows_Trojan_Formbook
Author:@malgamy12
Rule name:Windows_Trojan_Formbook_1112e116
Author:Elastic Security
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.formbook.
Rule name:win_formbook_w0
Author:@malgamy12

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments