MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c98ce1b1631ff09c94f09aac3bb518e225dbc50d3a10d79d8f891e3a29ec86cb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 5


Intelligence 5 IOCs YARA 2 File information Comments

SHA256 hash: c98ce1b1631ff09c94f09aac3bb518e225dbc50d3a10d79d8f891e3a29ec86cb
SHA3-384 hash: 4ddb0980da2df7eb139b6f3afc92c2622e20109fbd49f8285a4064f05b177276328bda66d28dbacf17a8cc27d2312357
SHA1 hash: 3648072be28e57c53b49fbae568ce47884bffddb
MD5 hash: 1d8ffafe879d55669b84523339162992
humanhash: angel-chicken-green-oxygen
File name:Proforma Invoice-309-Ref-284.pdf.7z
Download: download sample
Signature Formbook
File size:906'522 bytes
First seen:2022-08-16 11:05:34 UTC
Last seen:Never
File type: 7z
MIME type:application/x-rar
ssdeep 24576:qBrck9VTmFXTdHLoJGwohI23LTljMSfK1rn:qZLTmxlsGwo3XlAv1T
TLSH T1031523625604E0CE29BC7C90BD169BEBC4A71EF6B17674425EB7E67D04F1289AC131B0
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:7z FormBook INVOICE


Avatar
cocaman
Malicious email (T1566.001)
From: "Ronald David <ronald.david@c2klogistics.com.ph>" (likely spoofed)
Received: "from c2klogistics.com.ph (unknown [45.137.22.61]) "
Date: "9 Aug 2022 23:52:27 +0200"
Subject: "Re: Proforma Invoice-309-Ref-284"
Attachment: "Proforma Invoice-309-Ref-284.pdf.7z"

Intelligence


File Origin
# of uploads :
1
# of downloads :
183
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Woreflint
Status:
Malicious
First seen:
2022-08-09 22:24:33 UTC
File Type:
Binary (Archive)
Extracted files:
20
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
spyware stealer
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Checks computer location settings
Reads user/profile data of web browsers
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:SUSP_RAR_with_PDF_Script_Obfuscation
Author:Florian Roth
Description:Detects RAR file with suspicious .pdf extension prefix to trick users
Reference:Internal Research
Rule name:SUSP_RAR_with_PDF_Script_Obfuscation_RID34A4
Author:Florian Roth
Description:Detects RAR file with suspicious .pdf extension prefix to trick users
Reference:Internal Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

7z c98ce1b1631ff09c94f09aac3bb518e225dbc50d3a10d79d8f891e3a29ec86cb

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Formbook

Comments