MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bf64131372e368ffb93f50038fca0362b3694c5b59e5285ba23b65326098e6e3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 5


Intelligence 5 IOCs YARA 1 File information Comments

SHA256 hash: bf64131372e368ffb93f50038fca0362b3694c5b59e5285ba23b65326098e6e3
SHA3-384 hash: bc74c713843cbef8acdaaa36c11c647e0ed362cda0b135a9af6c7f8d24b902bd8d84ccfadb6736f5cda4ccad078e5e9e
SHA1 hash: e7fe177a4ed41658aa67c6879ecc5f9b9499357c
MD5 hash: e3c4ffc7526eb7346e7137f07be4afd3
humanhash: texas-washington-alanine-diet
File name:wrar60b2.exe
Download: download sample
Signature Formbook
File size:3'099'392 bytes
First seen:2020-12-24 08:29:45 UTC
Last seen:2020-12-24 10:49:02 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash fcf1390e9ce472c7270447fc5c61a0c1 (863 x DCRat, 118 x NanoCore, 94 x njrat)
ssdeep 49152:KNRBfJXAEBguLm7LqkfuV1QH4J+f5S5IBf0AyJSNlz7wBOyZja:WRBfKEOPnE1ACAcK+PawDNa
Threatray 336 similar samples on MalwareBazaar
TLSH 2DE52322FAC048F2C5B206745575A776393DBE700F24A6CFB7A40C5E9F322C15A3A766
Reporter FORMALITYDE
Tags:exe FormBook

Code Signing Certificate

Organisation:Symantec Time Stamping Services CA - G2
Issuer:Thawte Timestamping CA
Algorithm:sha1WithRSAEncryption
Valid from:Dec 21 00:00:00 2012 GMT
Valid to:Dec 30 23:59:59 2020 GMT
Serial number: 7E93EBFB7CC64E59EA4B9A77D406FC3B
Intelligence: 85 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: 0625FEE1A80D7B897A9712249C2F55FF391D6661DBD8B87F9BE6F252D88CED95
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
268
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
COPY CONFIRM.rar
Verdict:
Malicious activity
Analysis date:
2020-12-24 06:32:56 UTC
Tags:
trojan formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Searching for the window
Sending a UDP request
Result
Verdict:
8
Result
Threat name:
Unknown
Detection:
clean
Classification:
n/a
Score:
9 / 100
Behaviour
Behavior Graph:
n/a
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of SetWindowsHookEx
Unpacked files
SH256 hash:
bf64131372e368ffb93f50038fca0362b3694c5b59e5285ba23b65326098e6e3
MD5 hash:
e3c4ffc7526eb7346e7137f07be4afd3
SHA1 hash:
e7fe177a4ed41658aa67c6879ecc5f9b9499357c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_KB_CERT_731d40ae3f3a1fb2bc3d8395
Author:ditekSHen
Description:Detects executables signed with stolen, revoked or invalid certificate

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe bf64131372e368ffb93f50038fca0362b3694c5b59e5285ba23b65326098e6e3

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments