MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3b5893af84e478f126cbcee3c73bfb8edb25be9e9ec4f588fc7d8244d2d2a09e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 16


Intelligence 16 IOCs YARA 6 File information Comments

SHA256 hash: 3b5893af84e478f126cbcee3c73bfb8edb25be9e9ec4f588fc7d8244d2d2a09e
SHA3-384 hash: 0bd8756c26571bdd67c18b91a410e5a4fe6a34a753d0b2d1efe6f6a7a9cefc88774383c04d12dfdc9192bdc068f7e607
SHA1 hash: e0b4aee44dd1fefad06987efcd3f983eed23e50a
MD5 hash: 63ec9fddc11fcc8ba69e267b5f53ee58
humanhash: queen-floor-wolfram-lima
File name:NEW REQUEST FOR QUOTATION.scr
Download: download sample
Signature Formbook
File size:795'144 bytes
First seen:2025-03-25 17:46:13 UTC
Last seen:2025-04-08 08:28:21 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger)
ssdeep 12288:+ZZAAbhEPnP5kdA01IPfFeabEblJBb9iiw49NjjZvxJNeHmV3gL4Ldx82WbUTGkR:FAbO/P6AWusWqBJfjbdVEN2Ww
Threatray 9 similar samples on MalwareBazaar
TLSH T1E105238F76E0A716C65C1336E9D721DC4A325B63E6B2FB72E8D94C920DA73D48148C63
TrID 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.0% (.EXE) Win64 Executable (generic) (10522/11/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.2% (.EXE) Win32 Executable (generic) (4504/4/1)
1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23)
Magika pebin
dhash icon 14f0ccced6cce971 (11 x SnakeKeylogger, 9 x Formbook, 5 x MassLogger)
Reporter lowmal3
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
462
Origin country :
DE DE
Vendor Threat Intelligence
Verdict:
Malicious
Score:
94.9%
Tags:
injection spawn shell
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
expired-cert invalid-signature masquerade obfuscated obfuscated packed packed packer_detected signed
Result
Verdict:
MALICIOUS
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Adds a directory exclusion to Windows Defender
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Found direct / indirect Syscall (likely to bypass EDR)
Initial sample is a PE file and has a suspicious name
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Suricata IDS alerts for network traffic
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1648336 Sample: NEW REQUEST FOR QUOTATION.scr.exe Startdate: 25/03/2025 Architecture: WINDOWS Score: 100 39 www.splogi.xyz 2->39 41 www.moonavatar.xyz 2->41 43 14 other IPs or domains 2->43 53 Suricata IDS alerts for network traffic 2->53 55 Antivirus detection for URL or domain 2->55 57 Antivirus / Scanner detection for submitted sample 2->57 61 8 other signatures 2->61 10 NEW REQUEST FOR QUOTATION.scr.exe 4 2->10         started        signatures3 59 Performs DNS queries to domains with low reputation 41->59 process4 file5 37 C:\...37EW REQUEST FOR QUOTATION.scr.exe.log, ASCII 10->37 dropped 65 Adds a directory exclusion to Windows Defender 10->65 14 RegSvcs.exe 10->14         started        17 powershell.exe 23 10->17         started        19 RegSvcs.exe 10->19         started        21 RegSvcs.exe 10->21         started        signatures6 process7 signatures8 75 Maps a DLL or memory area into another process 14->75 23 MDEzHg5NpI9XzzxgemKMM.exe 14->23 injected 77 Loading BitLocker PowerShell Module 17->77 26 conhost.exe 17->26         started        process9 signatures10 63 Found direct / indirect Syscall (likely to bypass EDR) 23->63 28 finger.exe 13 23->28         started        process11 signatures12 67 Tries to steal Mail credentials (via file / registry access) 28->67 69 Tries to harvest and steal browser information (history, passwords, etc) 28->69 71 Modifies the context of a thread in another process (thread injection) 28->71 73 3 other signatures 28->73 31 MDEzHg5NpI9XzzxgemKMM.exe 28->31 injected 35 firefox.exe 28->35         started        process13 dnsIp14 45 an05-prod-v.cdn-ng.net 103.42.144.24, 49731, 49732, 49733 WSN-TW-NET-ASWorldstarNetworkTW Taiwan; Republic of China (ROC) 31->45 47 www.xiongding.tech 111.119.219.195, 49763, 80 SIPL-ASSysconInfowayPvtLtdIN India 31->47 49 4 other IPs or domains 31->49 51 Found direct / indirect Syscall (likely to bypass EDR) 31->51 signatures15
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2025-03-25 08:28:48 UTC
File Type:
PE (.Net Exe)
Extracted files:
1
AV detection:
24 of 38 (63.16%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
discovery execution
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Checks computer location settings
Command and Scripting Interpreter: PowerShell
Unpacked files
SH256 hash:
3b5893af84e478f126cbcee3c73bfb8edb25be9e9ec4f588fc7d8244d2d2a09e
MD5 hash:
63ec9fddc11fcc8ba69e267b5f53ee58
SHA1 hash:
e0b4aee44dd1fefad06987efcd3f983eed23e50a
SH256 hash:
479b2b88236dc456b9c9dfcff8ee9e70c80d12c0f7b02b3090a9fe55f772b689
MD5 hash:
e3f6e491829c48e1ba0709f786109cef
SHA1 hash:
3e300dbb2a18a38cfcfdcdc2a71b47fada2b73a2
SH256 hash:
51786c0e2c51fc9133ad589702b44b4d741e8b0d2f6b84763759a6abc0428222
MD5 hash:
297716aa8f09ba0d87e0fddc3b1f6262
SHA1 hash:
532d672d32e659bb9095400263aa6a84c1196a67
SH256 hash:
e93419faa2a903da1f825d95758cb04fbffe6be7d4734677faf13c62ab0cfc7a
MD5 hash:
8cd1541a699a0560e3990af9a08da738
SHA1 hash:
762e83efe992405a5686446167c3f55ddc861fc4
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
4acab68ccafb820c5e10df6d5381552a79d973d47080eadef3656b3e635b1e42
MD5 hash:
d4fb4fe1a86e5169bd119d278ea07355
SHA1 hash:
d257a40b7ad0f481d5d3108378dc3205a8b14d19
SH256 hash:
d4a589d03e953b8d187e1e6866c64e50afda2c5ec48bc0ab5797a3b89344951e
MD5 hash:
0c8bac09783c557e776794c19d5b2d80
SHA1 hash:
ac8987efe0703ae54fcee7e0b83a399603830dcc
Detections:
win_formbook_g0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_KB_CERT_7c1118cbbadc95da3752c46e47a27438
Author:ditekSHen
Description:Detects executables signed with stolen, revoked or invalid certificates
Rule name:NET
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments