MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 19fddbf394a1713a3051100de5ba2d6448efcd72609d9239bababcd31c88be39. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 6


Intelligence 6 IOCs YARA 5 File information Comments

SHA256 hash: 19fddbf394a1713a3051100de5ba2d6448efcd72609d9239bababcd31c88be39
SHA3-384 hash: 65f0277d6452abb9a6431e5f11d8012a4335de7ea7fd1651eede09366bb365b00980ed114568caa47d5cafcc34509196
SHA1 hash: b538844db386b9be2eae7b1f0a4ed5b708ee05e6
MD5 hash: 8e205e5f3c15b2a219a30976c55e9e73
humanhash: potato-jig-foxtrot-london
File name:Purchase order.PDF.z
Download: download sample
Signature Formbook
File size:723'729 bytes
First seen:2024-09-07 14:12:59 UTC
Last seen:2024-09-07 15:10:57 UTC
File type: z
MIME type:application/x-rar
ssdeep 12288:musKoepRfAiIDlmQMHnTeiaxgq5eMsMInTQaH3uiZU5zokyNP1uUHdMo2/a:b6eHBIDlVk+g2eMsMIntH3u1FTy3usf
TLSH T1EEF423FF03877E174C8A54685086D2AD5F4988FDEF3A4F176DE08B22B8CAA48415276D
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Magika rar
Reporter cocaman
Tags:FormBook QUOTATION z


Avatar
cocaman
Malicious email (T1566.001)
From: "Giorgi Namgaladze <g.namgaladze@rustavisteel.ge>" (likely spoofed)
Received: "from rustavisteel.ge (unknown [185.169.4.114]) "
Date: "3 Sep 2024 20:21:58 -0700"
Subject: "Inquiry"
Attachment: "Purchase order.PDF.z"

Intelligence


File Origin
# of uploads :
4
# of downloads :
103
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:Purchase order.exe
File size:752'128 bytes
SHA256 hash: fbfc8f24af5230a21db771d5b79d1deb471974c69ee91ab8d05f7310563979dd
MD5 hash: 6874255f9a00e31939cee16bfa7a9d5b
MIME type:application/x-dosexec
Signature Formbook
Vendor Threat Intelligence
Verdict:
Malicious
Score:
96.5%
Tags:
Execution Generic Network Static Stealth Heur
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Nekark
Status:
Malicious
First seen:
2024-09-03 11:49:48 UTC
File Type:
Binary (Archive)
Extracted files:
27
AV detection:
21 of 24 (87.50%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

z 19fddbf394a1713a3051100de5ba2d6448efcd72609d9239bababcd31c88be39

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Formbook

Comments