MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3d4ea786fed7c7557db3d0be1333b26ddba5b33ec6f2db706e8db831b1e89167. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 9 File information Comments

SHA256 hash: 3d4ea786fed7c7557db3d0be1333b26ddba5b33ec6f2db706e8db831b1e89167
SHA3-384 hash: e3cde3028c11bc707e1178fe85fdb41eb63e4e26647f5443e600a8b4dc31b222448300adf1356388c9ee8d0a26470cf4
SHA1 hash: a4aa6b39205e6668c66b6233c9ee3377553edd19
MD5 hash: 77c650881201dfa0953408f57811e3d9
humanhash: utah-hotel-juliet-sierra
File name:Request for Quotation.exe
Download: download sample
Signature Formbook
File size:692'224 bytes
First seen:2023-07-19 09:23:06 UTC
Last seen:2023-08-18 10:33:59 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:APYPfY7yA9CTmd/eAOfxzmqYbavx7U7UqyxKS1k:APYPgxd/fQx1YGvx7U7UGS1
TLSH T144E402C2F299A60FF0EE07BB6B604A5053B42E822553E50A5F967FC97E273014794F27
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon d4923292e2ccb4c0 (13 x AgentTesla, 7 x Formbook, 3 x Loki)
Reporter cocaman
Tags:exe FormBook QUOTATION

Intelligence


File Origin
# of uploads :
2
# of downloads :
289
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Request for Quotation.exe
Verdict:
Suspicious activity
Analysis date:
2023-07-19 09:24:43 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
comodo jigsaw packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
64 / 100
Signature
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-07-19 07:42:46 UTC
File Type:
PE (.Net Exe)
Extracted files:
7
AV detection:
23 of 37 (62.16%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Checks computer location settings
Unpacked files
SH256 hash:
bd29ec9ff6cf502db964a9143f927793f93a83b428de0ea4500d674ed7d3537a
MD5 hash:
02761b9a965bced7a30ee0cea6d6999c
SHA1 hash:
a52aba3dcf80a11e0d26a574daacda5561a3016f
Detections:
XLoader win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
fd1f939f47bc37025df745b74d5e1cbfba922ebf675e450cc06ba6a99871be5e
MD5 hash:
fd5e96c7b6bb270f1a35d0a3fc2dee03
SHA1 hash:
1db0026f5cdb2320347fac3e0c2a511b9136930c
SH256 hash:
45b5a61e4a8f4025d3e94f407c0e84a2cde427a918f2a5446278e22117da1d4c
MD5 hash:
ca775551666be768a9241f43eec98b87
SHA1 hash:
fbbd937067a24c48ee5274d3fa2881a991e64f3c
SH256 hash:
53f2ad060cf771aa4f197df5789cee95959480c244a0b392bb450c8ce7311d77
MD5 hash:
37e82d3e2864e27b34f5fbacaea759c3
SHA1 hash:
a87024a466e052bff09a170bb8c6f374f6c84c32
SH256 hash:
638ac9fcc78b040c972aca3a83642c765f0e68659d7351e1fe98ec79e8e7f03f
MD5 hash:
85d25980b2d122a7de8c8172f3af1210
SHA1 hash:
1741df2243c76ceaad4cdb021fde0f9a0826b590
SH256 hash:
3d4ea786fed7c7557db3d0be1333b26ddba5b33ec6f2db706e8db831b1e89167
MD5 hash:
77c650881201dfa0953408f57811e3d9
SHA1 hash:
a4aa6b39205e6668c66b6233c9ee3377553edd19
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:pe_imphash
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Windows_Trojan_Formbook
Author:@malgamy12
Rule name:Windows_Trojan_Formbook_1112e116
Author:Elastic Security
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.formbook.
Rule name:win_formbook_w0
Author:@malgamy12

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 3d4ea786fed7c7557db3d0be1333b26ddba5b33ec6f2db706e8db831b1e89167

(this sample)

Comments