MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 77f6f216b078f447330384e369bdf9bc167be984ef86aaacc5b2ab5292c177c2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 8


Intelligence 8 IOCs YARA 3 File information Comments

SHA256 hash: 77f6f216b078f447330384e369bdf9bc167be984ef86aaacc5b2ab5292c177c2
SHA3-384 hash: 318cc2da9a027ce7772b5395e372aa18b3ace0b4e24c2bace32de5d872b781553d058f074981a82b6378f9f988103771
SHA1 hash: aa53a2f463368af8f215817093fd9d29128f251d
MD5 hash: b0d09c916638e2e1a505cb0d33b82991
humanhash: california-single-kansas-item
File name:Confirm pdf.rar
Download: download sample
Signature Formbook
File size:633'848 bytes
First seen:2023-09-01 04:25:03 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 12288:cArXd8skrh6+bggUvj9khrOJDohdcZaOsmiL8vHBo98cnmlEIN2UlA06FQeEV:prN8skrwj9jDG+smiwhQ8cnmlpoQeEV
TLSH T104D42310F10F7DB8AE33DFC28714748EA9309D54C8EDA9321259562832BB5ED671A3DE
TrID 58.3% (.RAR) RAR compressed archive (v-4.x) (7000/1)
41.6% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter JAMESWT
Tags:FormBook rar

Intelligence


File Origin
# of uploads :
1
# of downloads :
81
Origin country :
IT IT
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:Confirm pdf.exe
File size:859'648 bytes
SHA256 hash: 7af9cc5b2aade862d245026c370d0d4fd4d375426cd26357abba3ddb4c8a9824
MD5 hash: 47c10c8d6ba2a34bdbe7db3db0c7812d
MIME type:application/x-dosexec
Signature Formbook
Vendor Threat Intelligence
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
formbook packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.FormBook
Status:
Malicious
First seen:
2023-08-31 13:39:37 UTC
File Type:
Binary (Archive)
Extracted files:
20
AV detection:
20 of 38 (52.63%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:he2a rat spyware stealer trojan
Behaviour
Gathers network information
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Formbook payload
Formbook
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments