MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 35bd9420c3277467829900ba24fd09253764d4d94a73ed733f7d5d27f607d2a9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 5


Intelligence 5 IOCs YARA 4 File information Comments

SHA256 hash: 35bd9420c3277467829900ba24fd09253764d4d94a73ed733f7d5d27f607d2a9
SHA3-384 hash: ca23513884d0d426b697f8c73b7d1b3f875879386f03140479f0591b11fb6259bc597ea350a6ae86b78c20fa959ece86
SHA1 hash: 8a0231b5e1f11436d8dacdc59ba45ad8d7d35cf3
MD5 hash: abb06ed8e944f2140ec27378b6aa8bcd
humanhash: snake-glucose-wolfram-potato
File name:Original Document.r01
Download: download sample
Signature Formbook
File size:607'532 bytes
First seen:2024-06-08 07:22:26 UTC
Last seen:Never
File type: r01
MIME type:application/x-rar
ssdeep 12288:GcR5RvK0V0OgygV6eyRwmdD0tjr8h/Df1zDpb04WEzMltwl0jqri:/RvKmibyTDuWf1vpg3ftwsqe
TLSH T150D423E745D2FF00635EB1CA8F4AC472E9D08C3FB216106432E2559656DFED3AAB2612
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:DHL FormBook r01


Avatar
cocaman
Malicious email (T1566.001)
From: ""DHL Delivery" <customersupport@dhl.com>" (likely spoofed)
Received: "from dhl.com (unknown [192.227.144.243]) "
Date: "5 Jun 2024 15:51:39 +0200"
Subject: "DELIVERY NOTICE."
Attachment: "Original Document.r01"

Intelligence


File Origin
# of uploads :
1
# of downloads :
82
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:JDtnp2mcrQvXDeo.exe
File size:667'648 bytes
SHA256 hash: 709cb8b2628d52b597a87f74bd8867dd40cb54bd48940d159dd11930d9d76472
MD5 hash: 3aee87433e931e3a5fc22f57f428fcbb
MIME type:application/x-dosexec
Signature Formbook
Vendor Threat Intelligence
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2024-06-05 11:47:44 UTC
File Type:
Binary (Archive)
Extracted files:
10
AV detection:
23 of 38 (60.53%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

r01 35bd9420c3277467829900ba24fd09253764d4d94a73ed733f7d5d27f607d2a9

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Formbook

Comments