MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8bc27e883c445696fbfedca9bbe3863dfd9f38fb7dd0a8bc058071a7183eae78. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 1 File information Comments

SHA256 hash: 8bc27e883c445696fbfedca9bbe3863dfd9f38fb7dd0a8bc058071a7183eae78
SHA3-384 hash: ef0e78428a2fa13862d56a1124977843da841dfe72a1dda1b3ee2fb7610cb0960d8a14f0767611eb72917651f7f01fe7
SHA1 hash: b2d8cfc753bbc69ed796bce372a12642ae0ab00c
MD5 hash: b356a34b7494689f3c14c52caab4a448
humanhash: april-moon-blue-oklahoma
File name:RFQ.exe
Download: download sample
Signature Formbook
File size:369'978 bytes
First seen:2023-07-06 06:52:38 UTC
Last seen:2023-07-06 06:53:04 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 61259b55b8912888e90f516ca08dc514 (1'059 x Formbook, 741 x AgentTesla, 427 x GuLoader)
ssdeep 6144:vYa6W3SS8vv39VyadVYQXSCRfhaoBG5ymr4+asoATuS98L6:vYo318vviadVHRTBG59r/aLmT/
Threatray 3'261 similar samples on MalwareBazaar
TLSH T1F27422056AE5C077E8D305346B2B4B231BD8FC1378A1972F5780BA613D71B64EE697B0
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter cocaman
Tags:exe FormBook RFQ

Intelligence


File Origin
# of uploads :
2
# of downloads :
272
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
RFQ.exe
Verdict:
Suspicious activity
Analysis date:
2023-07-06 07:12:47 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a window
Creating a file
Unauthorized injection to a recently created process
Restart of the analyzed sample
Сreating synchronization primitives
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control lolbin overlay packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Gathering data
Result
Threat name:
NSISDropper, FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Detected unpacking (changes PE section rights)
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected FormBook
Yara detected NSISDropper
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-07-05 18:23:57 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
25 of 36 (69.44%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Loads dropped DLL
Unpacked files
SH256 hash:
411172a3402c81dd2b36b2cc7b1b806e0aaa369bddc61b6f7f02bdfda9d75989
MD5 hash:
7fcbfcde65ee5c733a22288205dd0d7a
SHA1 hash:
49d8493990fe76a70a3a85bbec34ca5ef26402e1
Detections:
win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
68a9990eb120a2ae928282e3b7368e1f7c77eade008ad56b049f05388f0c0b22
MD5 hash:
8915a72738f2cff1395402d6d46da47d
SHA1 hash:
5102e8055c4f360702a48654c1a221c81e0c213a
SH256 hash:
de77fa023ded5d0e6c8049460dda0a2d9297a21f59601de05fcfcc082e3a122a
MD5 hash:
8fb0fb6ec36de0c24b25b6b29fcaeba3
SHA1 hash:
b29869b25c29771a7bce9792d7af3498f6acd284
SH256 hash:
411172a3402c81dd2b36b2cc7b1b806e0aaa369bddc61b6f7f02bdfda9d75989
MD5 hash:
7fcbfcde65ee5c733a22288205dd0d7a
SHA1 hash:
49d8493990fe76a70a3a85bbec34ca5ef26402e1
Detections:
win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
68a9990eb120a2ae928282e3b7368e1f7c77eade008ad56b049f05388f0c0b22
MD5 hash:
8915a72738f2cff1395402d6d46da47d
SHA1 hash:
5102e8055c4f360702a48654c1a221c81e0c213a
SH256 hash:
de77fa023ded5d0e6c8049460dda0a2d9297a21f59601de05fcfcc082e3a122a
MD5 hash:
8fb0fb6ec36de0c24b25b6b29fcaeba3
SHA1 hash:
b29869b25c29771a7bce9792d7af3498f6acd284
SH256 hash:
411172a3402c81dd2b36b2cc7b1b806e0aaa369bddc61b6f7f02bdfda9d75989
MD5 hash:
7fcbfcde65ee5c733a22288205dd0d7a
SHA1 hash:
49d8493990fe76a70a3a85bbec34ca5ef26402e1
Detections:
win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
68a9990eb120a2ae928282e3b7368e1f7c77eade008ad56b049f05388f0c0b22
MD5 hash:
8915a72738f2cff1395402d6d46da47d
SHA1 hash:
5102e8055c4f360702a48654c1a221c81e0c213a
SH256 hash:
de77fa023ded5d0e6c8049460dda0a2d9297a21f59601de05fcfcc082e3a122a
MD5 hash:
8fb0fb6ec36de0c24b25b6b29fcaeba3
SHA1 hash:
b29869b25c29771a7bce9792d7af3498f6acd284
SH256 hash:
8bc27e883c445696fbfedca9bbe3863dfd9f38fb7dd0a8bc058071a7183eae78
MD5 hash:
b356a34b7494689f3c14c52caab4a448
SHA1 hash:
b2d8cfc753bbc69ed796bce372a12642ae0ab00c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 8bc27e883c445696fbfedca9bbe3863dfd9f38fb7dd0a8bc058071a7183eae78

(this sample)

Comments