MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f85e297f3f5b0ab7378e595a80545ca557d21e6c5cef54c4429fbf6e17fcc797. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 8


Intelligence 8 IOCs YARA 19 File information Comments

SHA256 hash: f85e297f3f5b0ab7378e595a80545ca557d21e6c5cef54c4429fbf6e17fcc797
SHA3-384 hash: 48b2951239693190664cf09eee73d83f80c15dae675d4ac4a1bedf699d9d08311bec2105ee9b1cb7a9d5400e47c3d38b
SHA1 hash: 4eb3d23d06b68f0eb5e3b85923098dc9dfc399f8
MD5 hash: fc9229c3b7d12c15055c57c6ec8d64f6
humanhash: cold-nebraska-steak-quiet
File name:Transaction#15.rar
Download: download sample
Signature Formbook
File size:513'479 bytes
First seen:2023-11-10 06:42:15 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 12288:rOM1ucweiFdIZUMmlNmE4BaQ/xBtKwbXqzAFCgfOJXYqz6CM:rNucwxFdIXEN/nQJ7KnAWYD
TLSH T166B423E3A78177935885EAC68120F821F9E78DDD305A7F99A8DF1E802E361C1E01EE45
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:FormBook payment rar


Avatar
cocaman
Malicious email (T1566.001)
From: "Accounts <info@firebirdref.com>" (likely spoofed)
Received: "from [45.62.170.208] (unknown [45.62.170.208]) "
Date: "9 Nov 2023 06:46:27 -0800"
Subject: "urs.lustenberger salary balance payment"
Attachment: "Transaction#15.rar"

Intelligence


File Origin
# of uploads :
1
# of downloads :
76
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:Transaction#15.exe
File size:526'754 bytes
SHA256 hash: b7de2f470abe5e75130db25cdeed3b64e1c7419e08bb66c7e5dde9fbf07670d3
MD5 hash: 81646c73ff27397a2ddede0ee8f73603
MIME type:application/x-dosexec
Signature Formbook
Vendor Threat Intelligence
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
control installer lolbin overlay packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.InjectorX
Status:
Malicious
First seen:
2023-11-09 11:07:01 UTC
File Type:
Binary (Archive)
Extracted files:
3
AV detection:
17 of 37 (45.95%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:st58 rat spyware stealer trojan
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Executes dropped EXE
Loads dropped DLL
Formbook payload
Formbook
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__GlobalFlags
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Active
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Thread
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Formbook
Author:kevoreilly
Description:Formbook Payload
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:Windows_Trojan_Formbook
Author:@malgamy12
Rule name:Windows_Trojan_Formbook_1112e116
Author:Elastic Security
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.formbook.
Rule name:win_formbook_g0
Author:Slavo Greminger, SWITCH-CERT
Rule name:win_formbook_w0
Author:@malgamy12

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

rar f85e297f3f5b0ab7378e595a80545ca557d21e6c5cef54c4429fbf6e17fcc797

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Formbook

Comments