MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d638e7ea6048de830f145ff0e37950b009c10da0b49be87a145a9418541a0cdd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: d638e7ea6048de830f145ff0e37950b009c10da0b49be87a145a9418541a0cdd
SHA3-384 hash: 1db8383ebe44b0445828f9c7bc27f99aa919ab32c4c9cbd25700ec7e7e00967f80ee77e7876057e0abe8ec727e0c206c
SHA1 hash: 214414bfab84865ce5d2c2d353b8dfe8e06cfdfc
MD5 hash: 61d279d26034207f8a9f541056c0901f
humanhash: music-solar-table-high
File name:DHL Consignment_pdf.exe
Download: download sample
Signature Formbook
File size:1'305'088 bytes
First seen:2022-11-08 15:36:24 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'467 x Formbook, 12'206 x SnakeKeylogger)
ssdeep 24576:8sE1XkMdsLrBJL0sSdwMltzQEhvVUObS:bERkbLdJLOJLzhvVRb
Threatray 17'429 similar samples on MalwareBazaar
TLSH T1DE55CF5022E8DBDAE07653FA5C2075A0177E3E66682DDE280D9179DE0A33B410E36F5F
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 62ccaca6b2968eaa (2 x Formbook)
Reporter abuse_ch
Tags:DHL exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
190
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
DHL Consignment_pdf.exe
Verdict:
Malicious activity
Analysis date:
2022-11-08 15:48:03 UTC
Tags:
formbook

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Deletes itself after installation
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Spyware.Noon
Status:
Malicious
First seen:
2022-11-08 09:28:14 UTC
File Type:
PE (.Net Exe)
Extracted files:
44
AV detection:
19 of 26 (73.08%)
Threat level:
  2/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:figc persistence rat spyware stealer trojan
Behaviour
Checks SCSI registry key(s)
Enumerates system info in registry
Gathers network information
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Enumerates connected drives
Checks computer location settings
Modifies Installed Components in the registry
Formbook
Unpacked files
SH256 hash:
3992074002d2945481134093ddaf2c5963c956578e8f0cfbdff304f626ee2fa8
MD5 hash:
2db01cfe744d42c83edbdde50d3995b2
SHA1 hash:
69c41c574b67cec2af01c33751a2c377c1396313
SH256 hash:
a594263421de614ef35d7fcf74159a69f82be5258be21e1268930d5c6333ea75
MD5 hash:
536085d9ae8a6428da6a82af2c14d4d5
SHA1 hash:
f6f4be85963d834f03dc83d8dcfd151309a4b5e0
SH256 hash:
24d68d795c29db37521a59ed8fc816c4656a29839dff33d442e0624ed08f285d
MD5 hash:
016784ecf4a450aef513921a0a248dcf
SHA1 hash:
b3ebdf8f58270e1ce6a562b7c9c2a5f5961e7766
SH256 hash:
cfc16a2dbb933b1b85807d48966e9301b9fc34f4c44e7357713ca88b54bf4ab4
MD5 hash:
aabd0bdc81026ade6c57383f21d5c227
SHA1 hash:
4b26936bb8c03be6d7963184215a5ab594ecb765
SH256 hash:
92bd802a0f7eb1213758a6c1a4c07302e0320c3a2aeb6273b0303dd3bbdefe90
MD5 hash:
046e97119545e5abde2f40b5dc3a0344
SHA1 hash:
3e69b67ddff2554c8cd72e129d4da9c8acd9d331
SH256 hash:
d638e7ea6048de830f145ff0e37950b009c10da0b49be87a145a9418541a0cdd
MD5 hash:
61d279d26034207f8a9f541056c0901f
SHA1 hash:
214414bfab84865ce5d2c2d353b8dfe8e06cfdfc
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments