MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 69062b4d020185ca57b01b3171d670445e91e3420c302e855419151439aaa099. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 7


Intelligence 7 IOCs YARA 10 File information Comments

SHA256 hash: 69062b4d020185ca57b01b3171d670445e91e3420c302e855419151439aaa099
SHA3-384 hash: 175c81daab125ed216082f015e03bc19088791512534ea7dacab8e91f3ad27fe7d5d74de4daff522d7b19e3d012669a3
SHA1 hash: a12986f5c543d1837c9558bef94191663ed70956
MD5 hash: c3c9d1fe5dd12a731e84fff133e8947a
humanhash: finch-hot-wolfram-undress
File name:Request for Quotation.rar
Download: download sample
Signature Formbook
File size:617'781 bytes
First seen:2023-07-19 09:22:59 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 12288:K1QENJvP/YnQLur627RrmTkBcfJKLMUMwO+0KscU695EO:KFYRRwQ/MU9OZ3e5EO
TLSH T148D423DA4D15C445D7BEBD286A76AF861F4F60BEC07BC3EA17A0C6D3E2489085760C4B
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:FormBook QUOTATION rar


Avatar
cocaman
Malicious email (T1566.001)
From: "siwoo@lkl.co.kr" (likely spoofed)
Received: "from chg.server1.ideacentral.com (unknown [173.236.106.130]) "
Date: "18 Jul 2023 22:55:49 -0700"
Subject: "product specification and order"
Attachment: "Request for Quotation.rar"

Intelligence


File Origin
# of uploads :
1
# of downloads :
100
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:Request for Quotation.exe
File size:692'224 bytes
SHA256 hash: 3d4ea786fed7c7557db3d0be1333b26ddba5b33ec6f2db706e8db831b1e89167
MD5 hash: 77c650881201dfa0953408f57811e3d9
MIME type:application/x-dosexec
Signature Formbook
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
comodo jigsaw packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-07-19 07:39:19 UTC
File Type:
Binary (Archive)
Extracted files:
8
AV detection:
23 of 38 (60.53%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Checks computer location settings
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:pe_imphash
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Windows_Trojan_Formbook
Author:@malgamy12
Rule name:Windows_Trojan_Formbook_1112e116
Author:Elastic Security
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.formbook.
Rule name:win_formbook_g0
Author:Slavo Greminger, SWITCH-CERT
Rule name:win_formbook_w0
Author:@malgamy12

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

rar 69062b4d020185ca57b01b3171d670445e91e3420c302e855419151439aaa099

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Formbook

Comments