MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bb3bc2f8cfe91f9f0469e56b8d12de65abe025525c4604c8b1cffb71100e1518. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: bb3bc2f8cfe91f9f0469e56b8d12de65abe025525c4604c8b1cffb71100e1518
SHA3-384 hash: 4f0de5e44b39778a4306f7946ea5caedd08952530665bb04b3230570d9328ad59b2ad67f378e9c9d9fe53746e7f5bcfe
SHA1 hash: 4df7cfb3f52256e25098a28759d63aee2b72400b
MD5 hash: dedc77615de15800c30080414b236133
humanhash: burger-sink-vegan-uniform
File name:PRE ALERT NOTICE.zip
Download: download sample
Signature Formbook
File size:589'972 bytes
First seen:2022-08-16 12:58:19 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 12288:n00qL3OaaE6NHgodyY9VmLUcowsILN72xGILWrWc1LHSm42bmkwsOCGyP9S:00i3OXEYNVmLHufLWrHK4mkwsOaS
TLSH T1EDC4231AF46C1C483C87920CA0279E4B6DF7A3A6D0D01B27B7681D7EB045FB92DE95C6
TrID 80.0% (.ZIP) ZIP compressed archive (4000/1)
20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)
Reporter cocaman
Tags:FormBook zip


Avatar
cocaman
Malicious email (T1566.001)
From: "=?UTF-8?B?IuevieWcsOifueWVhiDoiLnlsbEg5qeYIg==?=<a.funayama@kanisho.co.jp>" (likely spoofed)
Received: "from kanisho.co.jp (unknown [185.222.58.248]) "
Date: "11 Aug 2022 01:27:44 +0200"
Subject: "RE: 60572 next shipment from Canada SIV / INUK FW: RICCZ7267300 ( 1 Mixed container to China)"
Attachment: "PRE ALERT NOTICE.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
194
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2022-08-10 16:58:05 UTC
File Type:
Binary (Archive)
Extracted files:
8
AV detection:
26 of 38 (68.42%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:o85a rat spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Deletes itself
Formbook payload
Formbook
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

zip bb3bc2f8cfe91f9f0469e56b8d12de65abe025525c4604c8b1cffb71100e1518

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Formbook

Comments