MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 46775b662a4163dc03c8a251255f534f42a06f17bfb02bea1cf287e0fccb0928. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 7


Intelligence 7 IOCs YARA 9 File information Comments

SHA256 hash: 46775b662a4163dc03c8a251255f534f42a06f17bfb02bea1cf287e0fccb0928
SHA3-384 hash: 8ef18a360ae18a1438cf9d66b552c91997e5454aeebcdc75a8b9f1848a959c8a86794d0042cf03c53ed16c956e538c60
SHA1 hash: 359ab95af4c85a34ea3063b416ad6fd7959ed784
MD5 hash: a901ce4c98396b2fc43b7bdac4de80fb
humanhash: table-hot-glucose-november
File name:payment scancopy202008.pdf.z
Download: download sample
Signature Formbook
File size:882'395 bytes
First seen:2024-08-14 08:20:16 UTC
Last seen:Never
File type: z
MIME type:application/x-rar
ssdeep 12288:sOMsTlKTv8TkDTbteCANJ44mqJM/QCocjEyCJemdiPEHmciEyKJV6YPg1d+qXjxT:sO9lKTrDdBMuqpJcj2eRtWJIBGMjLx4o
TLSH T1661523FCE6363669276A7C237550B7626EF1C27080FB85E2DF1787040F5AEA832D9542
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:FormBook payment z


Avatar
cocaman
Malicious email (T1566.001)
From: "Jyoti Poojari<jyoti.poojari@skyzoneparking.com>" (likely spoofed)
Received: "from hosted-by.rootlayer.net (unknown [45.137.22.242]) "
Date: "7 Aug 2024 02:13:19 +0200"
Subject: "Re: Payment Confirmation"
Attachment: "payment scancopy202008.pdf.z"

Intelligence


File Origin
# of uploads :
1
# of downloads :
112
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:payment scancopy202008.exe
File size:980'480 bytes
SHA256 hash: 5016169696173409d745b16bac6e191128ccc3dddc4411b94474d750cc272d7b
MD5 hash: c8f4c73eafb6b1f6d3dbaa9b30431386
MIME type:application/x-dosexec
Signature Formbook
Vendor Threat Intelligence
Verdict:
Malicious
Score:
99.1%
Tags:
Execution Generic Network Msil
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Backdoor.FormBook
Status:
Suspicious
First seen:
2024-08-14 08:20:20 UTC
File Type:
Binary (Archive)
Extracted files:
2
AV detection:
22 of 38 (57.89%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

z 46775b662a4163dc03c8a251255f534f42a06f17bfb02bea1cf287e0fccb0928

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Formbook

Comments