MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ec53cc651f7b288c149f0ccc34cb3cac08258ac4404ac6d3e8b614f7556239b4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 15


Intelligence 15 IOCs YARA 8 File information Comments

SHA256 hash: ec53cc651f7b288c149f0ccc34cb3cac08258ac4404ac6d3e8b614f7556239b4
SHA3-384 hash: b32742cc281d9729ac00ed39f5842cec1769dec5bcc382dd1db74cded42d0458690db9567b3004646324dd232539b856
SHA1 hash: 8f2ca72a76283c0b983126f9cb3c29c69f3e29d0
MD5 hash: 2a8fef1db5aec39874877c2b53fd244b
humanhash: summer-ceiling-london-april
File name:DHL_46779292.scr
Download: download sample
Signature Formbook
File size:1'026'056 bytes
First seen:2024-12-09 07:29:19 UTC
Last seen:2024-12-16 13:06:08 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 12288:LTC0HqL0AR6nRL4WtzxQrLv/5qcj2dwa72oKK3J7GuTC6GEhr3kR:Lxq4U6RLqLvRvj2dwa72oK0PC6nri
TLSH T18625D53D49BD12EB81A9C79DCBE89827F610A46FB150ADA484C647A53357F4B34C323E
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter adrian__luca
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
362
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
DHL_46779292.scr
Verdict:
Malicious activity
Analysis date:
2024-12-09 07:58:51 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
shell virus msil
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
masquerade
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large strings
Adds a directory exclusion to Windows Defender
AI detected suspicious sample
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1571284 Sample: DHL_46779292.scr.exe Startdate: 09/12/2024 Architecture: WINDOWS Score: 96 24 Multi AV Scanner detection for submitted file 2->24 26 Yara detected FormBook 2->26 28 Yara detected AntiVM3 2->28 30 5 other signatures 2->30 7 DHL_46779292.scr.exe 4 2->7         started        process3 file4 22 C:\Users\user\...\DHL_46779292.scr.exe.log, ASCII 7->22 dropped 32 Adds a directory exclusion to Windows Defender 7->32 34 Injects a PE file into a foreign processes 7->34 11 powershell.exe 23 7->11         started        14 DHL_46779292.scr.exe 7->14         started        16 DHL_46779292.scr.exe 7->16         started        signatures5 process6 signatures7 36 Loading BitLocker PowerShell Module 11->36 18 WmiPrvSE.exe 11->18         started        20 conhost.exe 11->20         started        process8
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2024-12-09 06:07:11 UTC
File Type:
PE (.Net Exe)
Extracted files:
21
AV detection:
21 of 24 (87.50%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook unknown_loader_037
Similar samples:
Result
Malware family:
n/a
Score:
  8/10
Tags:
discovery execution
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Checks computer location settings
Command and Scripting Interpreter: PowerShell
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
f14b008a23da106f7b2b4ce2066f2a1de894fcb2e7b95e9b9fb2e3920a4f5ce0
MD5 hash:
3b2cb6d222e71acf157ecb19db6f7dfd
SHA1 hash:
c6dda9f6b1d853d5be51773de50a9c7fcdb35513
SH256 hash:
4b0ffc1cadf0d48864b5783db1669a04affe3e59d90b92c21aea2890ca0a13fd
MD5 hash:
5da8a34970d6c653d8a2e715bb00e859
SHA1 hash:
228d115530211b11c72274cd5a3b1b1f85d6a8ec
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
7bc501d93a5bcec412a171b83123c6a4b975c78f9ad6d8edbc78717876a0020b
MD5 hash:
9c9e65b1df682423a3166b07b3460871
SHA1 hash:
16e124998359172eac3216bd9f25dcde2de0d386
SH256 hash:
d140ed37713ac4c5c3c0d9a5fa82d2335e7b78d0f855a612ebbb39b7d4844462
MD5 hash:
b9ae31ef7dc754fae42cd19eeb154fc6
SHA1 hash:
0289525618614da9f6a2ea44bce3ba0f85d34975
SH256 hash:
ec53cc651f7b288c149f0ccc34cb3cac08258ac4404ac6d3e8b614f7556239b4
MD5 hash:
2a8fef1db5aec39874877c2b53fd244b
SHA1 hash:
8f2ca72a76283c0b983126f9cb3c29c69f3e29d0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_KB_CERT_7c1118cbbadc95da3752c46e47a27438
Author:ditekSHen
Description:Detects executables signed with stolen, revoked or invalid certificates
Rule name:NET
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe ec53cc651f7b288c149f0ccc34cb3cac08258ac4404ac6d3e8b614f7556239b4

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments