MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9b968b8bc138a027661a47381827b1d0f3c92c2c37c4fd0ef1d6edad2d99d106. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 7


Intelligence 7 IOCs YARA 6 File information Comments

SHA256 hash: 9b968b8bc138a027661a47381827b1d0f3c92c2c37c4fd0ef1d6edad2d99d106
SHA3-384 hash: bf4754b7c43ab2a4a6e3fb15ee21af22246901ab83ab41a5bbaf5503cfa7455d152091b3501f6d2a3d1210326790821c
SHA1 hash: 3632738ffaac7e951470ce4aa4d7b38de5a5351b
MD5 hash: 06f71964400bd8c923146bee507418ea
humanhash: kitten-high-edward-alpha
File name:Invoice pdf.r00
Download: download sample
Signature Formbook
File size:690'596 bytes
First seen:2024-07-08 14:18:28 UTC
Last seen:2024-07-09 07:56:08 UTC
File type: r00
MIME type:application/x-rar
ssdeep 12288:4xDzWeW9lsnZXuZ0qyonmmzIG3lkjy0zrTaLNmdWYvY17gXv:MHWNGhumqyCb3Mfasdnwaf
TLSH T13DE42357E209E2162D5E13C90AFE07E2E8AB5AEF597C7411E29CB5558F084E2C8AC05F
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:FormBook INVOICE r00


Avatar
cocaman
Malicious email (T1566.001)
From: "Account<account@denimcode.net>" (likely spoofed)
Received: "from hosted-by.rootlayer.net (unknown [45.137.22.85]) "
Date: "8 Jul 2024 06:09:14 +0200"
Subject: "RE: OVERDUE SOA"
Attachment: "Invoice pdf.r00"

Intelligence


File Origin
# of uploads :
6
# of downloads :
94
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:RMoktVS9dVtOLSm.exe
File size:721'408 bytes
SHA256 hash: 5caa5dddcf2a4b84e0280a606151dd4c2bb4729c97ca6fa944ac002180e54c2a
MD5 hash: 71cda53ab18d1fb0c2a61fb23962eb4c
MIME type:application/x-dosexec
Signature Formbook
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed vbnet
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2024-07-08 04:59:59 UTC
File Type:
Binary (Archive)
Extracted files:
8
AV detection:
21 of 38 (55.26%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

r00 9b968b8bc138a027661a47381827b1d0f3c92c2c37c4fd0ef1d6edad2d99d106

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Formbook

Comments