MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f65ab33fe08af05551a5e134fd1111af63b4c449cac0157dbe07232f629e835b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 5


Intelligence 5 IOCs YARA 10 File information Comments

SHA256 hash: f65ab33fe08af05551a5e134fd1111af63b4c449cac0157dbe07232f629e835b
SHA3-384 hash: 3f7cbfd71b065ac851ef768a005828198ca6a9dd78775f99c34c0a4f7e711afc45f11235de5a4b59a65d78782450c784
SHA1 hash: 2b988a58f60dce27c5d95570a1007a846aea5848
MD5 hash: bb6ac824263570145fef0c76a1ec58c4
humanhash: violet-kitten-east-monkey
File name:DHL Notice_pdf.rar
Download: download sample
Signature Formbook
File size:266'608 bytes
First seen:2023-03-13 00:13:24 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 6144:R9ZRQ08CRjjZI4CnTOmOUzBNyspmquRJF/6zu7K3gbQunjv:fbRjj24CTFOUzBN2PlK2Vjv
TLSH T15E4423EA5CC08467F1F2168FCFFCA1F157A6BA9404D8BF97A183013ACDA4715632A59C
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:DHL FormBook rar


Avatar
cocaman
Malicious email (T1566.001)
From: "DHL Delivery Express <viola@salmonpate.com>" (likely spoofed)
Received: "from headteacher.salmonpate.com (headteacher.salmonpate.com [83.137.158.139]) "
Date: "Sun, 12 Mar 2023 16:59:33 -0700"
Subject: "DHL Notification"
Attachment: "DHL Notice_pdf.rar"

Intelligence


File Origin
# of uploads :
1
# of downloads :
133
Origin country :
n/a
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:jkjn.exe
File size:282'451 bytes
SHA256 hash: bcfc27ac62a86bb98e019ba5eb2c6032fd5a56f6aacee84974b07217c2c1fe7f
MD5 hash: 058b00db790aec74669bb53a0b567f89
MIME type:application/x-dosexec
Signature Formbook
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
comodo nemesis overlay packed remcos shell32.dll
Threat name:
Win32.Trojan.Garf
Status:
Malicious
First seen:
2023-03-13 00:14:08 UTC
File Type:
Binary (Archive)
Extracted files:
4
AV detection:
7 of 39 (17.95%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:azov_Dropped
Author:Potatech
Description:Azov Detection
Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Windows_Trojan_Formbook
Author:@malgamy12
Rule name:Windows_Trojan_Formbook_1112e116
Author:Elastic Security
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.formbook.
Rule name:win_formbook_g0
Author:Slavo Greminger, SWITCH-CERT
Rule name:win_formbook_w0
Author:@malgamy12

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

rar f65ab33fe08af05551a5e134fd1111af63b4c449cac0157dbe07232f629e835b

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments