MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 502636e54d4918b959687c4b0b42b8315a5c8b3740eb197a7465ce1492d839af. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 502636e54d4918b959687c4b0b42b8315a5c8b3740eb197a7465ce1492d839af
SHA3-384 hash: c6a9f1e9db1925af5a68c09c922e7094a9a089c14aab8986ee952c3f9685ad6383f680d458b445d381539806fc0213e6
SHA1 hash: 4e3d51d168163f5f55eef163976654d77752f65d
MD5 hash: 30f044a7b4f6f70cd151fa002b7b2d69
humanhash: ack-single-king-blossom
File name:Shipment Deatails BL and INV222010736.gz
Download: download sample
Signature Formbook
File size:207'203 bytes
First seen:2022-10-28 08:46:03 UTC
Last seen:Never
File type: gz
MIME type:application/x-rar
ssdeep 3072:jq6w/w4swMCwddZxOaMHKiZ5mY55ocIwUNCpgOK6WyJIkAmTaBCc6vShBcR:EoJtZQqiZ5m65DIwKOK6WmomT1vW+R
TLSH T17814139B7CB7A354AB36A983E941D99F64E001A111E8B706A5DB0EF13D148C0CC3BF5E
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:FormBook gz


Avatar
cocaman
Malicious email (T1566.001)
From: "FedEX Intl <sum.war@bozemanconsultants.com>" (likely spoofed)
Received: "from macwxooi.bozemanconsultants.com (macwxooi.bozemanconsultants.com [85.217.145.49]) "
Date: "26 Oct 2022 16:41:52 -0700"
Subject: "Shipment Notification - BL and INV222010736"
Attachment: "Shipment Deatails BL and INV222010736.gz"

Intelligence


File Origin
# of uploads :
1
# of downloads :
193
Origin country :
n/a
File Archive Information

This file archive contains 3 file(s), sorted by their relevance:

File name:muapwnlub.ngc
File size:189'440 bytes
SHA256 hash: cad4de6663c82ad30b952fef52be31365457bc723250c910a32332d12f6ae665
MD5 hash: 47c2426d6be052445e8ba23c68c4e340
MIME type:application/octet-stream
Signature Formbook
File name:hejrtiqjybv.yii
File size:6'041 bytes
SHA256 hash: 7d7670d4fad0b53a5d0c4f135245f031618f41654108fee43c7b840db447ffda
MD5 hash: 7c34f773c62e2afd2074413613f73371
MIME type:application/octet-stream
Signature Formbook
File name:exunfqxiom.exe
File size:6'656 bytes
SHA256 hash: ecdc3c99f6b835190809b64d576fc17a5ad5fd75889a06bf8c3eac53b96fd90b
MD5 hash: 3f4db714b48655fa875b2b96b99d787d
MIME type:application/x-dosexec
Signature Formbook
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2022-10-27 02:24:00 UTC
AV detection:
19 of 26 (73.08%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:sm28 rat spyware stealer trojan
Behaviour
Modifies registry class
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

gz 502636e54d4918b959687c4b0b42b8315a5c8b3740eb197a7465ce1492d839af

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Formbook

Comments