MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5f4656aa7d9797e9143620d516ca1babcc1bff0677353c0d71bcc055e04066e2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 8


Intelligence 8 IOCs YARA 4 File information Comments

SHA256 hash: 5f4656aa7d9797e9143620d516ca1babcc1bff0677353c0d71bcc055e04066e2
SHA3-384 hash: fad70de3daf742be7a8f4c221cf0cf9531637cca342ab4ed13131885bd2a5f1711d13380166c6f1a015f97cd7b6c3e62
SHA1 hash: d3d501a2cee9aa2c1d12850c47cf8871c55c8955
MD5 hash: b4a596ffde3b93f90fdc4e5899064d58
humanhash: kilo-robin-high-london
File name:orders PDF.rar
Download: download sample
Signature Formbook
File size:608'378 bytes
First seen:2023-10-06 14:07:46 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 12288:nV05ICR1R2F2t6Ktl92HaqVtIw5pheV2IrVullpci162z/I:n8ICf0IgHaiIM2kI
TLSH T1BFD423CB717636FD2CAF6AF4CDC98D04FE24132515BE6E9697E433E168E62350281326
TrID 58.3% (.RAR) RAR compressed archive (v-4.x) (7000/1)
41.6% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:FormBook rar


Avatar
cocaman
Malicious email (T1566.001)
From: "All Aways Global LLC <reservation1@thebandha.com>" (likely spoofed)
Received: "from thebandha.com (unknown [141.98.10.61]) "
Date: "06 Oct 2023 16:06:51 +0200"
Subject: "Inquiry For eric.kessler@johnlay.ch"
Attachment: "orders PDF.rar"

Intelligence


File Origin
# of uploads :
1
# of downloads :
86
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:orders PDF.exe
File size:736'768 bytes
SHA256 hash: 64fdde31e18afd348c0727affafb347f0cd0203ec20268fbea9dcb4cc6d1caa9
MD5 hash: 3c18dea21d4f2cb074c6e6b81b270bb8
MIME type:application/x-dosexec
Signature Formbook
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-10-06 12:58:02 UTC
File Type:
Binary (Archive)
Extracted files:
14
AV detection:
20 of 37 (54.05%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:he2a rat spyware stealer trojan
Behaviour
Enumerates system info in registry
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Formbook payload
Formbook
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

rar 5f4656aa7d9797e9143620d516ca1babcc1bff0677353c0d71bcc055e04066e2

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Formbook

Comments