MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c242e291744d20067e5acfdce430e0ca70fb066312183e5544c69f39dfbc2161. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 7


Intelligence 7 IOCs YARA 2 File information Comments

SHA256 hash: c242e291744d20067e5acfdce430e0ca70fb066312183e5544c69f39dfbc2161
SHA3-384 hash: eafe1d54d046eafb1572870ac9796ec44010cb11ce946aef0634f1d813039f81c8a5d4b7252c78b1b455fa04a4b69eb2
SHA1 hash: df054caf93a450453e81badf866cfb96e6ff9673
MD5 hash: 8de5b6f717051d10aa4949854b42c7c9
humanhash: vermont-sixteen-mobile-april
File name:Contract Agreement 200723.rar
Download: download sample
Signature Formbook
File size:625'055 bytes
First seen:2023-07-21 05:59:54 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 12288:GiCjtcb5+TXwpbQyJDnnDan0Ea52bKe4wUvSkkv44BmFN39yoiwD:HGtM3QwDDanXbKeBWmvTyNtf
TLSH T189D4237CB915D3D0DBDE09BE8142228D36FE1EE91439D35EBA9F004D838676476BB091
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:FormBook rar


Avatar
cocaman
Malicious email (T1566.001)
From: "lgpartner.ch Docu.Scanned <sales@l-eco.asia>" (likely spoofed)
Received: "from l-eco.asia (l-eco.asia [185.81.128.119]) "
Date: "20 Jul 2023 09:51:15 -0700"
Subject: "Contract Agreement For urs.lustenberger id: ZtQUu1NL lgpartner.ch"
Attachment: "Contract Agreement 200723.rar"

Intelligence


File Origin
# of uploads :
1
# of downloads :
85
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:Contract Agreement 200723.exe
File size:698'368 bytes
SHA256 hash: 1a40316f6c5b2edf199b2ea9d5b00cc4ae5547a29b6aa08caadd5ed53a007521
MD5 hash: 09917302bc0ecc0d3850cadcbd43e6c2
MIME type:application/x-dosexec
Signature Formbook
Vendor Threat Intelligence
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-07-20 15:52:45 UTC
File Type:
Binary (Archive)
Extracted files:
11
AV detection:
23 of 37 (62.16%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:sn26 rat spyware stealer trojan
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Deletes itself
Formbook payload
Formbook
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

rar c242e291744d20067e5acfdce430e0ca70fb066312183e5544c69f39dfbc2161

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments