MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e72da4b0bef3c6d00ceccd0a209531185444ea39361a0b302175df096e6d5f6e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 7


Intelligence 7 IOCs YARA 8 File information Comments

SHA256 hash: e72da4b0bef3c6d00ceccd0a209531185444ea39361a0b302175df096e6d5f6e
SHA3-384 hash: 83934e5271bad3e414a1e52035073b21b4b506566c0e0df7d002463d9237375b685801b1112a396613f0f5fd5a756d56
SHA1 hash: abe4a5acfb386d356611610bc6345dda32997e67
MD5 hash: cdee4eb82f0ff3f9a139e9b6b4e0e859
humanhash: maryland-robin-steak-pizza
File name:HXM030055001.PDF.Z
Download: download sample
Signature FormBook
File size:281'311 bytes
First seen:2023-02-08 15:18:52 UTC
Last seen:2023-02-09 07:49:51 UTC
File type: z
MIME type:application/x-rar
ssdeep 6144:z/QxaPoyXQqNXFq8LGR7TYcEvWGS1/T1pcRdR2YXcooP:DX3X3NXFqzYcEv9SdT1+R6B
TLSH T1615423738962EBC9489BF5A9FCF85F961D631DA8E4DC8EC93204FC8110BF29575118E2
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:FormBook INVOICE z


Avatar
cocaman
Malicious email (T1566.001)
From: "onne.iwnuqt@alic.eorz.net" (likely spoofed)
Received: "from mg1.eee.tw (mg1.eee.tw [43.254.16.251]) "
Date: "Wed, 08 Feb 2023 16:01:34 +0800"
Subject: "DC DISTRIBUIDORA DE ALIMENTOS LTDA-Invoice_1859 1824"
Attachment: "HXM030055001.PDF.Z"

Intelligence


File Origin
# of uploads :
2
# of downloads :
90
Origin country :
n/a
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:HXM030055001.exe
File size:301'694 bytes
SHA256 hash: b2b22793cf3b49d769cb7f05175d9ca3b9201faa719ccc8a1c000abafce87386
MD5 hash: e1821349a19731861d7784713e3295b6
MIME type:application/x-dosexec
Signature FormBook
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
83%
Tags:
overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Nemesis
Status:
Malicious
First seen:
2023-02-08 08:45:51 UTC
File Type:
Binary (Archive)
Extracted files:
4
AV detection:
20 of 38 (52.63%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Windows_Trojan_Formbook
Author:@malgamy12
Rule name:Windows_Trojan_Formbook_1112e116
Author:Elastic Security
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.formbook.
Rule name:win_formbook_g0
Author:Slavo Greminger, SWITCH-CERT
Rule name:win_formbook_w0
Author:@malgamy12

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

FormBook

z e72da4b0bef3c6d00ceccd0a209531185444ea39361a0b302175df096e6d5f6e

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
FormBook

Comments