MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8997a327b786a9000b8ef5241dfd7e61a92112f9f9bc62d96924a6f11fdb31b2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 6


Intelligence 6 IOCs YARA 10 File information Comments

SHA256 hash: 8997a327b786a9000b8ef5241dfd7e61a92112f9f9bc62d96924a6f11fdb31b2
SHA3-384 hash: af9fef908dcf2d3ffa804dbdafb24fe43e276085288068c7995e4c3d2f6145d6c7bb252b1d88c1784a2dd23f92667250
SHA1 hash: 5773dcc757d49316993cd9a96eea7b559ea1b3e3
MD5 hash: b037a52db0bce54f8271a5d56b610d7f
humanhash: alanine-papa-nitrogen-high
File name:Documentación Solicitada.PDF.rar
Download: download sample
Signature Formbook
File size:372'630 bytes
First seen:2023-10-23 09:16:07 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 6144:b3WZE4CQ6f8aTel1trB8e1Hf2aasSmXRlnrdbreJOG5Cy2GP/AYkerp4hRPgZ7aU:yDqTezB8e1/2ajtbnrd3eAGb/AYkKp4e
TLSH T1CB84230ACF114BBA857C3BCCFD3649E9B044551289353A9FB80F22AF9716AD88D175B3
TrID 58.3% (.RAR) RAR compressed archive (v-4.x) (7000/1)
41.6% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:FormBook rar


Avatar
cocaman
Malicious email (T1566.001)
From: "bancaonlineennpresas@gruposantander.es" (likely spoofed)
Received: "from al.alicereyartificers.com (al.alicereyartificers.com [88.209.236.21]) "
Date: "Wed, 11 Oct 2023 11:22:03 +0100"
Subject: "=?UTF-8?Q?Documentaci=C3=B3n_Solicitada?="
Attachment: "Documentación Solicitada.PDF.rar"

Intelligence


File Origin
# of uploads :
1
# of downloads :
99
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:Documentación Solicitada.PDF.exe
File size:387'506 bytes
SHA256 hash: 8f86841c7f89a8fe2995492a8bb71e09bed896c812126a4c0f8bb72c146ab4ae
MD5 hash: 294bf0d1879c052cbe36fe21b14b0d82
MIME type:application/x-dosexec
Signature Formbook
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
control installer lolbin masquerade overlay packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Strab
Status:
Malicious
First seen:
2023-10-11 13:17:02 UTC
File Type:
Binary (Archive)
Extracted files:
3
AV detection:
22 of 38 (57.89%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Executes dropped EXE
Loads dropped DLL
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Windows_Trojan_Formbook
Author:@malgamy12
Rule name:Windows_Trojan_Formbook_1112e116
Author:Elastic Security
Rule name:win_formbook_g0
Author:Slavo Greminger, SWITCH-CERT
Rule name:win_formbook_w0
Author:@malgamy12

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

rar 8997a327b786a9000b8ef5241dfd7e61a92112f9f9bc62d96924a6f11fdb31b2

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments