MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b2c8cd267b139c47bf4f07eb05e61cb39ec80db15de627adcce7051189665820. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 7


Intelligence 7 IOCs YARA 2 File information Comments

SHA256 hash: b2c8cd267b139c47bf4f07eb05e61cb39ec80db15de627adcce7051189665820
SHA3-384 hash: d2b7fcade2846a8644307e2e654d4737e73496a849adfecc4377ba0a07fd689c5a4e25735d098c99ec84a9c1c3f00919
SHA1 hash: 424b4ec11c7ff99e4d8a6ba7b0ad94cca50be41c
MD5 hash: fde5052283982b31e8affce41a047ef3
humanhash: carpet-friend-tennessee-oscar
File name:Payment Remittance Advice.7z
Download: download sample
Signature Formbook
File size:522'246 bytes
First seen:2023-05-08 17:31:38 UTC
Last seen:Never
File type: 7z
MIME type:application/x-7z-compressed
ssdeep 12288:J4qGLaJJwRWqyuTjJHgOT/oWiL9iI63SinsvNPijhku4TgSQasVAJ:7JwWq3T1AweL9iz3Dni9ij6VTgs
TLSH T150B423C0CC8265D6DC55899A7E7D5ED30253670828CCA4DBDE04E1F2536B3B7BE4A81E
TrID 57.1% (.7Z) 7-Zip compressed archive (v0.4) (8000/1)
42.8% (.7Z) 7-Zip compressed archive (gen) (6000/1)
Reporter cocaman
Tags:7z FormBook payment


Avatar
cocaman
Malicious email (T1566.001)
From: "Account Dept <info@dsatconpany.com>" (likely spoofed)
Received: "from mail.dsatconpany.com (unknown [84.54.50.216]) "
Date: "8 May 2023 06:49:22 +0200"
Subject: "Fw: Rmittance Advice Usd "
Attachment: "Payment Remittance Advice.7z"

Intelligence


File Origin
# of uploads :
1
# of downloads :
131
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:Payment Remittance Advice.exe
File size:587'264 bytes
SHA256 hash: fbcd0824d723107fbf65f4d82506544ff6514364e745242e74a8d7f86d16575f
MD5 hash: a0eae724a324d168ea7f600be5ca3984
MIME type:application/x-dosexec
Signature Formbook
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
clipbanker comodo darkkomet packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.FormBook
Status:
Malicious
First seen:
2023-05-08 07:44:09 UTC
File Type:
Binary (Archive)
Extracted files:
7
AV detection:
16 of 37 (43.24%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:in62 rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Blocklisted process makes network request
Formbook payload
Formbook
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

7z b2c8cd267b139c47bf4f07eb05e61cb39ec80db15de627adcce7051189665820

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Formbook

Comments