MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9b856353b8035076d471e5d49541384c399c546ac325f7d5a68f3f7aa6935496. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: 9b856353b8035076d471e5d49541384c399c546ac325f7d5a68f3f7aa6935496
SHA3-384 hash: 20efa522942ea1e628f818775b85de16ad644fadb4eb1dac7871e026d0632c4bd93d19a028be94f8502acc9e1765f408
SHA1 hash: bcedf85e48194e127d08cc45887fa40dc7c63407
MD5 hash: 4db86526f2dc3403ad4e826ff5698811
humanhash: princess-don-hotel-nine
File name:RFQ-21343223 Pdf.exe
Download: download sample
Signature Formbook
File size:775'680 bytes
First seen:2023-07-24 06:07:50 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 12288:wSvJRBusySWQllVoMzQYXCYTqfEaw7JEHp/c84NOSEfqntMCvm2QC:zFuanzQYyY3a6weOSKMFFx
Threatray 3'439 similar samples on MalwareBazaar
TLSH T10CF41251376A9E13D2E8FCFA4760D50523B5A255342BD2EC8DF2209A1EE13C0FE61AD7
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon d455a86d496832b0 (15 x AgentTesla, 10 x Formbook, 8 x Loki)
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
275
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
RFQ-21343223 Pdf.exe
Verdict:
Malicious activity
Analysis date:
2023-07-24 06:14:39 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Restart of the analyzed sample
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
64 / 100
Signature
.NET source code contains potential unpacker
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-07-24 01:01:31 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
21 of 38 (55.26%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Checks computer location settings
Unpacked files
SH256 hash:
dc48b7afba3a22462c7d40959e0808d0f2249b1eac5b8a5d14f1e69ea82d7c1d
MD5 hash:
da74b5891debb887ae326b6b0e980f97
SHA1 hash:
8b48e0c3958a7c31dcf5f31bc5dae665fc0ddd92
Detections:
win_formbook_w0 win_formbook_g0
SH256 hash:
5655e2ff134598af4a4e199402e8f646de749908ea830e0ec21129575d1de8c7
MD5 hash:
654cf27b6551b9e79658dc85f5d5d714
SHA1 hash:
57ac47cb8f6fe9f370235821f9339a8f1534e884
SH256 hash:
3f68cc843eb3b2a764dc02355e2e3f97dce8f1164d6f18a4f77e850410dfc137
MD5 hash:
60126f10641986bbcefca9ed6159994b
SHA1 hash:
df584155d49b10805f1f0d81a758e98b23990815
SH256 hash:
b0650593ee79c50810c861ce8380734ea9de3a1adf77e425cf86b8673ade7b72
MD5 hash:
d68f2f9257c91b202f5d393689199180
SHA1 hash:
c98b52638766aca0e2c82b2416d23f296370660e
SH256 hash:
b3f32ac23bbe060d53a18ee81739ca65538d1821b6166f97500280b9d2146516
MD5 hash:
6baf71111536bd991e9752b2635f42c9
SHA1 hash:
62cf25a0b672d99d380c36a2e575aca9da90a724
SH256 hash:
9b856353b8035076d471e5d49541384c399c546ac325f7d5a68f3f7aa6935496
MD5 hash:
4db86526f2dc3403ad4e826ff5698811
SHA1 hash:
bcedf85e48194e127d08cc45887fa40dc7c63407
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 9b856353b8035076d471e5d49541384c399c546ac325f7d5a68f3f7aa6935496

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments