MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a5a714270a0b5443ed5a513094184382b5ccea37eced670b5f58e8c7587ca3e6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 6


Intelligence 6 IOCs YARA 16 File information Comments

SHA256 hash: a5a714270a0b5443ed5a513094184382b5ccea37eced670b5f58e8c7587ca3e6
SHA3-384 hash: acb9bbdce9bd93b871eba657ccbc8bc5dffa5bb29b4bdaa4060d96d3e422e2ef4f674defc883068d82283135ea70e8b8
SHA1 hash: d2d04b00f41d814a1268164ef3144bfecf3a6080
MD5 hash: c407e39530c60b9ec850df1239ebfb5d
humanhash: coffee-nine-sixteen-floor
File name:КОММЕРЧЕСКОЕ ПРЕДЛОЖЕНИЕ.zip
Download: download sample
Signature Formbook
File size:564'879 bytes
First seen:2023-12-04 17:28:55 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 12288:v+eYHI5lQPM/oQRS2JCjsIN46ipPbbTMk1v1D1xi015HFh2y7KKW26L:vUIl/oKbMoUaNnt1Du015TL7mZ
TLSH T137C4232A34090CB64411D89C59DC51AE2A3B0BF4384B5AF37B7E96AF97D37428F893D4
TrID 80.0% (.ZIP) ZIP compressed archive (4000/1)
20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)
Reporter cocaman
Tags:FormBook zip


Avatar
cocaman
Malicious email (T1566.001)
From: "CRDH64@zebra.com" (likely spoofed)
Received: "from pkz10-1-spamexpert1.hoster.kz (pkz10-1-spamexpert1.hoster.kz [185.111.104.118]) "
Date: "Mon, 04 Dec 2023 03:32:30 +0100"
Subject: "=?UTF-8?Q?RE=3A_=D0=9A=D0=9E=D0=9C=D0=9C=D0=95=D0=A0=D0=A7=D0=95?=
=?UTF-8?Q?=D0=A1=D0=9A=D0=9E=D0=95_=D0=9F=D0=A0=D0=95=D0=94=D0=9B=D0=9E?=
=?UTF-8?Q?=D0=96=D0=95=D0=9D=D0=98=D0=95?="
Attachment: "КОММЕРЧЕСКОЕ ПРЕДЛОЖЕНИЕ.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
150
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:КОММЕРЧЕСКИЙ ЗАКАЗ.exe
File size:586'240 bytes
SHA256 hash: e269937583767980d580b0b8b2a95a9b241759e4836acb41618c8bd4c10ffcfa
MD5 hash: a0fa1a17f8e96b4ac3d9e75e0a406622
MIME type:application/x-dosexec
Signature Formbook
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-12-04 03:11:30 UTC
File Type:
Binary (Archive)
Extracted files:
10
AV detection:
18 of 35 (51.43%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:gy14 rat spyware stealer trojan
Behaviour
Creates scheduled task(s)
Gathers network information
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Formbook payload
Formbook
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:crime_win32_ransom_avaddon_1
Author:@VK_Intel
Description:Detects Avaddon ransomware
Reference:https://twitter.com/VK_Intel/status/1300944441390370819
Rule name:DebuggerCheck__GlobalFlags
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Active
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Thread
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

zip a5a714270a0b5443ed5a513094184382b5ccea37eced670b5f58e8c7587ca3e6

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Formbook

Comments