MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cea6201673a31d0b426c47886dbd386da13c65593b8fbde71fd70cba51272a1e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 7


Intelligence 7 IOCs YARA 16 File information Comments

SHA256 hash: cea6201673a31d0b426c47886dbd386da13c65593b8fbde71fd70cba51272a1e
SHA3-384 hash: 9b138b3de16d0b0f7a356c6a1e51e1cd5124a9db45110670417dd64e57c2481e20423c75e8c4ac9055b372999f535422
SHA1 hash: 05ec8aae2b0896c99fe43843703c55c1ff668973
MD5 hash: 98d6462b1702fc3c99f4ceca78bea8f3
humanhash: neptune-indigo-freddie-eighteen
File name:Payment_Advice.zip
Download: download sample
Signature Formbook
File size:997'076 bytes
First seen:2023-10-06 13:43:09 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 24576:MxSRbRoG5nZrR5zArQXunv5EymHMyUJZQNsmFiiPThVDlX:MxYGqnRR1bXBUXQNkiPvZX
TLSH T1192533FDA8062B398550AF4773992FADA22CC461F1C934DC8B7BF23944D59D6C27AE01
TrID 80.0% (.ZIP) ZIP compressed archive (4000/1)
20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)
Reporter cocaman
Tags:FormBook HSBC payment zip


Avatar
cocaman
Malicious email (T1566.001)
From: "HSBC Advising Service <info@sillasbarcelona.com>" (likely spoofed)
Received: "from limit.sillasbarcelona.com (limit.sillasbarcelona.com [88.209.205.51]) "
Date: "06 Oct 2023 04:36:47 -0700"
Subject: "Payment Advice - Advice Ref:[A22fiC6Te37n] / ACH credits / Customer Ref:[1ST PAYMENT] / Second Party Ref:[1322778T] / Second Party ID:[4000M02]"
Attachment: "Payment_Advice.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
84
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:Payment_Advice.exe
File size:1'131'860 bytes
SHA256 hash: eb53ed1886ae853bdeb51270964242b2b03373388e65acc012c8fe0485b81514
MD5 hash: 15b3674e7fe8c5fe5284bc290a09ecb8
MIME type:application/x-dosexec
Signature Formbook
Vendor Threat Intelligence
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Nymeria
Status:
Malicious
First seen:
2023-10-06 13:35:26 UTC
File Type:
Binary (Archive)
Extracted files:
88
AV detection:
13 of 37 (35.14%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:hesf rat spyware stealer trojan
Behaviour
Gathers network information
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Formbook payload
Formbook
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__GlobalFlags
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Active
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Thread
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:pe_no_import_table
Author:qux
Description:Detects exe does not have import table
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SelfExtractingRAR
Author:Xavier Mertens
Description:Detects an SFX archive with automatic script execution
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

zip cea6201673a31d0b426c47886dbd386da13c65593b8fbde71fd70cba51272a1e

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Formbook

Comments