MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bdf513cd2e97cb60bc6497c6a6155aa36ab7a32636b3f7d87715f988cd68feab. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: bdf513cd2e97cb60bc6497c6a6155aa36ab7a32636b3f7d87715f988cd68feab
SHA3-384 hash: b5dac30f77aa3e704376ec649a611175e6ccd209312c41d685dd72369dcbb4ef611c26002814bdebf848a6f425bc5b5d
SHA1 hash: fa93c27150f657a82af452eb57590f00532a9303
MD5 hash: 50bd9732dd027a7a5939f915b2c1f3e8
humanhash: mars-seventeen-west-twenty
File name:DHL Express shipping DOC.exe
Download: download sample
Signature Formbook
File size:712'704 bytes
First seen:2023-08-02 08:56:07 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:E+uZVKYmJ+375RLaTMrhLrAEQLCaWT4deDAkcMyZ228kYA/SXmPwcknaD5:E+uzKYmQ3759aTGhAEkVWT4Acn4/qwcr
Threatray 3'612 similar samples on MalwareBazaar
TLSH T11CE4122026B49BB9C92F1BBE1C700050137067BA32B4F7BE8F8675E55A75B821715EF2
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon e2e29a86e6ea8686 (13 x AgentTesla, 5 x Formbook, 2 x Loki)
Reporter abuse_ch
Tags:DHL exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
255
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
DHL Express shipping DOC.exe
Verdict:
Suspicious activity
Analysis date:
2023-08-02 09:03:09 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
masquerade packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
56 / 100
Signature
.NET source code contains potential unpacker
Initial sample is a PE file and has a suspicious name
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-07-31 14:15:17 UTC
File Type:
PE (.Net Exe)
Extracted files:
32
AV detection:
25 of 38 (65.79%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
70f1f71c4ef3234d5a68ec1c7b4455f07031fa44980021d42576798f8008d718
MD5 hash:
d8268f5fb982dc3e522ea4e800edfe56
SHA1 hash:
aa8d82f98d2f3a7df63e7f632a39dffcbefa10a2
SH256 hash:
6cf753f40707113e2cf6480ac327d6187b439aaee539138c4faa10fb90d042ed
MD5 hash:
4f39797f58b1f8f82f852753ba64c86d
SHA1 hash:
8157432fa57845220b15100ca7132b58a221d56e
SH256 hash:
190d10201410fc18054de7f17a4cabdfb593ff9bfcef49ba84bba4f42e4238d0
MD5 hash:
c63755c0167db419facbab9004c6ffc8
SHA1 hash:
40b860af3797e7470a818176e87b497c3ad803be
SH256 hash:
02699e1561dcd305cd38a58855ac9ff3425edda4614c82cf990504a05df95377
MD5 hash:
f0fcc25d5878fddb5d4c7c75ad5239d6
SHA1 hash:
16db600549e037f75a078e7df1ea509e7979465c
SH256 hash:
bdf513cd2e97cb60bc6497c6a6155aa36ab7a32636b3f7d87715f988cd68feab
MD5 hash:
50bd9732dd027a7a5939f915b2c1f3e8
SHA1 hash:
fa93c27150f657a82af452eb57590f00532a9303
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments