MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e5afc237355b8159d0fbd73525d21e65a8f4c3c2beb482140115d72abc096fb5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 6


Intelligence 6 IOCs YARA 14 File information Comments

SHA256 hash: e5afc237355b8159d0fbd73525d21e65a8f4c3c2beb482140115d72abc096fb5
SHA3-384 hash: 0669651dd7f1f2296738f6f78b77ef2bd41495dba24973ac49e0d7841517f3466ca50915460f6cbbec73fc9ca5acf63f
SHA1 hash: d1ace62fe26c2d9014e3596572ebb4b19d2e26e4
MD5 hash: fee44aa189e9dff1989219778ca2a989
humanhash: arkansas-finch-september-massachusetts
File name:HSBC-COPY-INT-WIRE_USD18,794.67 Deposit 35%.arj
Download: download sample
Signature Formbook
File size:703'807 bytes
First seen:2025-03-31 08:16:38 UTC
Last seen:Never
File type: arj
MIME type:application/x-rar
ssdeep 12288:3AQ1qboXpLlcLjUMD6q60uOHR8/UTMLANa5kAphSNwWkX85NJluIczWf8v:3AarXNQUa6qyOHqsT+AykA7SNwWkX85K
TLSH T17DE4331AC3E6DB3C680C5395BD5BFE41F886125296EDCC4985FCBB68DB460E60232DC9
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Magika rar
Reporter cocaman
Tags:arj FormBook HSBC


Avatar
cocaman
Malicious email (T1566.001)
From: "sales@mta-xyz.asia" (likely spoofed)
Received: "from mail.mta-xyz.asia (unknown [212.64.199.136]) "
Date: "Mon, 31 Mar 2025 02:26:07 +0000 (UTC)"
Subject: "Deposit 35% Practical Completion QLD 4125"
Attachment: "HSBC-COPY-INT-WIRE_USD18,794.67 Deposit 35%.arj"

Intelligence


File Origin
# of uploads :
1
# of downloads :
88
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:HSBC-COPY-INT-WIRE_USD18,794.67 Deposit 35%.exe
File size:1'200'640 bytes
SHA256 hash: 496defd408d3626ffb93e0adad8bcf1aab25fada382313eafa9c33f1885df2bd
MD5 hash: b3f2aeaf07a1aec9ab276c7ef46ba6db
MIME type:application/x-dosexec
Signature Formbook
Vendor Threat Intelligence
Verdict:
Malicious
Score:
99.1%
Tags:
autoit emotet
Threat name:
Win32.Trojan.AutoitInject
Status:
Malicious
First seen:
2025-03-31 04:03:54 UTC
File Type:
Binary (Archive)
Extracted files:
28
AV detection:
21 of 38 (55.26%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AutoIT_Compiled
Author:@bartblaze
Description:Identifies compiled AutoIT script (as EXE). This rule by itself does NOT necessarily mean the detected file is malicious.
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Formbook
Author:kevoreilly
Description:Formbook Payload
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:SUSP_Imphash_Mar23_3
Author:Arnim Rupp (https://github.com/ruppde)
Description:Detects imphash often found in malware samples (Maximum 0,25% hits with search for 'imphash:x p:0' on Virustotal) = 99,75% hits
Reference:Internal Research
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:testing_win_formbook_autoit
Author:dubfib
Rule name:win_formbook_g0
Author:Slavo Greminger, SWITCH-CERT

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

arj e5afc237355b8159d0fbd73525d21e65a8f4c3c2beb482140115d72abc096fb5

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Formbook

Comments