MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 35b46a90d35d29c011bb9917154e59c64130d819c12c1c17bce5f7ccb51ba426. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 7


Intelligence 7 IOCs YARA 15 File information Comments

SHA256 hash: 35b46a90d35d29c011bb9917154e59c64130d819c12c1c17bce5f7ccb51ba426
SHA3-384 hash: 8ad431053cc7c141ab2cf8bd253c076b68723513c68181ba06c1878432c8f9a43b68758fb2d8ce36a81ea2d65cbbaf9f
SHA1 hash: f33b1638402668740ab38f7f17e36a2a4aaf84a2
MD5 hash: 1a312ad59f872de951868bb1419ba650
humanhash: burger-timing-green-foxtrot
File name:QUOTE--G217770XX024.rar
Download: download sample
Signature Formbook
File size:659'407 bytes
First seen:2024-07-03 12:12:45 UTC
Last seen:2024-07-03 15:26:54 UTC
File type: rar
MIME type:application/x-rar
ssdeep 12288:zOJMGpszXwrdJ5C3kwNGjABU8DQ27iRJ1ukflDFikXW4mp:oMXSJ5cLaL27iRJ1uktfvm
TLSH T149E433C69976F82278102B2C0E5ECD4DF9BC75CEC517DBAE981B824290F1559F23B1CA
TrID 58.3% (.RAR) RAR compressed archive (v-4.x) (7000/1)
41.6% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:FormBook rar


Avatar
cocaman
Malicious email (T1566.001)
From: ""GEMINI Enterprises, Inc" <info@geinc.com>" (likely spoofed)
Received: "from gazeta.ie (unknown [85.17.9.44]) "
Date: "3 Jul 2024 08:26:20 -0700"
Subject: "QUOTE--GEI REF 2177700XX024"
Attachment: "QUOTE--G217770XX024.rar"

Intelligence


File Origin
# of uploads :
2
# of downloads :
148
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:QUOTE--G217770XX024.exe
File size:1'147'904 bytes
SHA256 hash: f9d9887ffa993004794d1524b9972351e14791347dfab298803125bf4e4a5c9c
MD5 hash: 965f6de1ead9d9051f272594f9df28c6
MIME type:application/x-dosexec
Signature Formbook
Vendor Threat Intelligence
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
autoit epmicrosoft_visual_cc fingerprint keylogger lolbin microsoft_visual_cc packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Script-AutoIt.Trojan.Strab
Status:
Malicious
First seen:
2024-07-03 11:49:03 UTC
File Type:
Binary (Archive)
Extracted files:
15
AV detection:
22 of 37 (59.46%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AutoIT_Compiled
Author:@bartblaze
Description:Identifies compiled AutoIT script (as EXE). This rule by itself does NOT necessarily mean the detected file is malicious.
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Formbook
Author:kevoreilly
Description:Formbook Payload
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:SUSP_Imphash_Mar23_3
Author:Arnim Rupp (https://github.com/ruppde)
Description:Detects imphash often found in malware samples (Maximum 0,25% hits with search for 'imphash:x p:0' on Virustotal) = 99,75% hits
Reference:Internal Research
Rule name:Windows_Trojan_Formbook
Author:@malgamy12
Rule name:Windows_Trojan_Formbook_1112e116
Author:Elastic Security
Reference:https://www.elastic.co/security-labs/formbook-adopts-cab-less-approach
Rule name:win_formbook_g0
Author:Slavo Greminger, SWITCH-CERT
Rule name:win_formbook_w0
Author:@malgamy12

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

rar 35b46a90d35d29c011bb9917154e59c64130d819c12c1c17bce5f7ccb51ba426

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Formbook

Comments