MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 be2b86b115eba1fdf59395604ff7fa7ec3582abb7f150fdde661d3f3feae2c82. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 6


Intelligence 6 IOCs YARA 2 File information Comments

SHA256 hash: be2b86b115eba1fdf59395604ff7fa7ec3582abb7f150fdde661d3f3feae2c82
SHA3-384 hash: de36c3fae85c178e91fe451a2a42b4ae0e30a99570adaa53bd88e35ed752a774aae2b8c930a2801911643ad084c613eb
SHA1 hash: 8d3ff987ad82a39104f6756738e500b68034cda3
MD5 hash: d2de86ff29f5c397a6c754257f724964
humanhash: ack-pip-potato-happy
File name:Payment_advice.rar
Download: download sample
Signature Formbook
File size:709'380 bytes
First seen:2023-03-20 15:39:23 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 12288:SERge5vEscEtxDwixIe5zWJGDt1g8Zz2BrA5CFwLXz3/cyBUNs/qH34DHUma9pEP:T9usVdmoWEJKOwjiUNs/qH3mrazm
TLSH T1B7E4236625113341CCBFDEB6C290B016EB595DC647DA52EA4D62C82B9B7E1C00FBC6CE
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:FormBook HSBC payment rar


Avatar
cocaman
Malicious email (T1566.001)
From: ""HSBC" <sales@qyreports.com>" (likely spoofed)
Received: "from [103.74.106.239] (unknown [103.74.106.239]) "
Date: "20 Mar 2023 21:55:57 +0700"
Subject: "Payment Advice - Advice Ref:[PLNMOOWEU] / Priority payment / Customer Ref:[SP-MARCH 2023"
Attachment: "Payment_advice.rar"

Intelligence


File Origin
# of uploads :
1
# of downloads :
101
Origin country :
n/a
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:Payment_advice.exe
File size:772'096 bytes
SHA256 hash: 90e86051c2fb04a3f6fda85273580abca9a9131fb5e32065f620c4410febe1af
MD5 hash: c310a64af890ac32abff89e86cb53a33
MIME type:application/x-dosexec
Signature Formbook
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
comodo formbook packed remcos
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2023-03-20 09:15:53 UTC
File Type:
Binary (Archive)
Extracted files:
23
AV detection:
11 of 37 (29.73%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
spyware stealer
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Checks computer location settings
Loads dropped DLL
Reads user/profile data of web browsers
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

rar be2b86b115eba1fdf59395604ff7fa7ec3582abb7f150fdde661d3f3feae2c82

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments