MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7577e3f2bc332cdb59411ea237512a16465445125f7b8485bdb63ec03824c511. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 7


Intelligence 7 IOCs YARA 1 File information Comments

SHA256 hash: 7577e3f2bc332cdb59411ea237512a16465445125f7b8485bdb63ec03824c511
SHA3-384 hash: 80958ed5d7c9bc1b3e0bf20fd2e5f80512546e3e97a38bb4cd2fc08b7534fae00fa7a247b4c8f01b4fcf0db7da55c2f2
SHA1 hash: 10a29f41df106984007f1773dad505707e240e78
MD5 hash: abc9035ade55efd3730ea1e31c8ee489
humanhash: johnny-zebra-hydrogen-eleven
File name:Purchase Order.rar
Download: download sample
Signature Formbook
File size:354'297 bytes
First seen:2023-07-06 06:52:59 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 6144:FdwH7sn/WoVJnTmonR0ov+0KwQGKX+XGjz1RkONtFAhY8QNRD6SnjPE6RHfal:FdwbKWiJne2RKwfKVjznPNfAhoiwXA
TLSH T1F97423CE3B7A090AB00500F5BA78B47686F165146DFDD1D4C63C91A9EBD4E2836E273E
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:FormBook rar


Avatar
cocaman
Malicious email (T1566.001)
From: ""Daniel Haslinger" <info@imperialafricaplc.com>" (likely spoofed)
Received: "from imperialafricaplc.com (unknown [185.222.58.105]) "
Date: "5 Jul 2023 21:15:12 +0200"
Subject: "RE: KIEFEL Packaging GmbH Purchase Order "
Attachment: "Purchase Order.rar"

Intelligence


File Origin
# of uploads :
1
# of downloads :
102
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:Purchase Order.exe
File size:369'978 bytes
SHA256 hash: 8bc27e883c445696fbfedca9bbe3863dfd9f38fb7dd0a8bc058071a7183eae78
MD5 hash: b356a34b7494689f3c14c52caab4a448
MIME type:application/x-dosexec
Signature Formbook
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control lolbin masquerade overlay packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Zmutzy
Status:
Malicious
First seen:
2023-07-06 06:53:02 UTC
File Type:
Binary (Archive)
Extracted files:
4
AV detection:
18 of 38 (47.37%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Loads dropped DLL
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

rar 7577e3f2bc332cdb59411ea237512a16465445125f7b8485bdb63ec03824c511

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments