MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 406b6a16a535e81836a5c735aadadc7a695e38c5cef116aa01473875d5163200. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 7


Intelligence 7 IOCs YARA 2 File information Comments

SHA256 hash: 406b6a16a535e81836a5c735aadadc7a695e38c5cef116aa01473875d5163200
SHA3-384 hash: a3bf09da716ce67ca3422a8deba2d5b5ab84e2afe229cece198e0536d70d6e4e0bfac98baec94c8e6efa8da124e966de
SHA1 hash: 38c8af4f2e438f9298838a1bd5242a656a3b64cc
MD5 hash: 7400c8de3f5ba96183c5298225b69c4f
humanhash: earth-quiet-floor-wyoming
File name:Ordr.Payment Release Details #Transaction Notice_Reconfirmation Process MTCR.GZ
Download: download sample
Signature Formbook
File size:751'259 bytes
First seen:2022-11-12 08:27:19 UTC
Last seen:Never
File type: gz
MIME type:application/x-rar
ssdeep 12288:xMVC+GXkpxUZwne61mOuM81y7SzbdM2/JmrGQBuYDgATMQVomHDZmHZlhx4dyGg9:xMSiUWe0slOKbZx8kvATMQTHDZmHZBD9
TLSH T19EF4233D622BA683621F69F8595F933257DE990C54284074F8FEC48499DCB4F2F4A386
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:FormBook gz payment


Avatar
cocaman
Malicious email (T1566.001)
From: "Michateen Products Ltd <info@michateen.com>" (likely spoofed)
Received: "from michateen.com (unknown [45.137.22.58]) "
Date: "11 Nov 2022 16:36:18 +0100"
Subject: "Re: Re: Payment Release Details - Reg"
Attachment: "Ordr.Payment Release Details #Transaction Notice_Reconfirmation Process MTCR.GZ"

Intelligence


File Origin
# of uploads :
1
# of downloads :
159
Origin country :
n/a
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:Ordr.Payment Release Details #Transaction Notice_Reconfirmation Process MTCR.exe
File size:1'069'568 bytes
SHA256 hash: 93c85b2f72de4a9ddcab5f1ecf176830c8b3941c865a92f1c42aceea21b0f4de
MD5 hash: acc5e45dac3bdcae7a1104e0b2846d3c
MIME type:application/x-dosexec
Signature Formbook
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
formbook obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Spyware.Noon
Status:
Malicious
First seen:
2022-11-11 14:09:46 UTC
File Type:
Binary (Archive)
Extracted files:
35
AV detection:
19 of 40 (47.50%)
Threat level:
  2/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:t36t rat spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Deletes itself
Formbook payload
Formbook
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

gz 406b6a16a535e81836a5c735aadadc7a695e38c5cef116aa01473875d5163200

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Formbook

Comments