MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 770f4428f2f3a5116387a7be62d26b64c214dfad7e670a9f06cdae28cb4909f7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 4


Intelligence 4 IOCs YARA 11 File information Comments

SHA256 hash: 770f4428f2f3a5116387a7be62d26b64c214dfad7e670a9f06cdae28cb4909f7
SHA3-384 hash: 69448044565d21041c5f4a694474640ffd7e222502b6a9dc8fec832d0b3eb629586aec158dcece19fb8b0ddb42756197
SHA1 hash: 81d18daa946fe4b8d75a7ccc9b3f562e8c56b6ab
MD5 hash: 2d10f5b89dca48dda87e6af1a0071649
humanhash: october-fanta-cola-delaware
File name:ón-1634.pdf.bz
Download: download sample
Signature Formbook
File size:681'290 bytes
First seen:2024-04-22 16:47:13 UTC
Last seen:2024-04-23 06:38:07 UTC
File type: rar
MIME type:application/x-rar
ssdeep 12288:yFlpMo8kJbqkM2HEsBn3yfF86VpEYiMYIt1Uykamz5VdP96rKVSKAU93hsmELv:EwcbqkM2XnCfFJpoMYIdnm9VdQrJUcLv
TLSH T143E43381D76C39EC8EF55D1AF808973B80D441593298DE2A7A8C3447CA9F92B6F704BD
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:bz FormBook rar


Avatar
cocaman
Malicious email (T1566.001)
From: "ventas.autoservicio@bioom.mx" (likely spoofed)
Received: "from [45.62.170.184] (unknown [45.62.170.184]) "
Date: "22 Apr 2024 09:46:14 -0700"
Subject: "Cotizaci=?UTF-8?B?w7Nu?="
Attachment: "ón-1634.pdf.bz"

Intelligence


File Origin
# of uploads :
37
# of downloads :
103
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:m2 Cotización-1634.pdf.exe
File size:757'760 bytes
SHA256 hash: c039e290e4a70ee9df0d6ebcca435676c758a2a6a0bf734cc37fce88a03d4bde
MD5 hash: 6e5ca1f37b8648039bfafdd8cb1e822f
MIME type:application/x-dosexec
Signature Formbook
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2024-04-22 16:47:17 UTC
File Type:
Binary (Archive)
Extracted files:
7
AV detection:
17 of 38 (44.74%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Modifies Internet Explorer settings
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:SUSP_RAR_with_PDF_Script_Obfuscation
Author:Florian Roth (Nextron Systems)
Description:Detects RAR file with suspicious .pdf extension prefix to trick users
Reference:Internal Research
Rule name:SUSP_RAR_with_PDF_Script_Obfuscation_RID34A4
Author:Florian Roth
Description:Detects RAR file with suspicious .pdf extension prefix to trick users
Reference:Internal Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

rar 770f4428f2f3a5116387a7be62d26b64c214dfad7e670a9f06cdae28cb4909f7

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Formbook

Comments