MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c88bd050908fab9335adb9750835b3dd14ed46d185e69490182c5a8e327e41db. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: c88bd050908fab9335adb9750835b3dd14ed46d185e69490182c5a8e327e41db
SHA3-384 hash: 06467070cb81042ab8954ca9f904b26d04f2ef849b156052a721bb6741c57a11dbd2b3b766b8ccec471c5444ca29f397
SHA1 hash: 3e508c0336da3c56ca937bb3f1ba10eb88519855
MD5 hash: d216f97d9061c4f779f6df79fe6bc446
humanhash: two-april-arkansas-early
File name:RE RFQ-Huada Superabrasive Tool Technology Co., Ltd.exe
Download: download sample
Signature Formbook
File size:1'091'072 bytes
First seen:2023-06-06 15:58:59 UTC
Last seen:2023-06-07 11:28:46 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'597 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 24576:g/thewlqB6pi2GEmcY5+ktI2g0o7p6Pbb5EYthkJ+8Peq+8my:we2q8pPGEmR+ktI2g0/5Emlq+8my
Threatray 2'981 similar samples on MalwareBazaar
TLSH T15035E0D817254E4BC041377C9F81EB398BA44EF06A11C11ABAE22EBFBE7E7519C42711
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 00525232c8cc2408 (10 x Formbook, 4 x RedLineStealer, 1 x AveMariaRAT)
Reporter TeamDreier
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
300
Origin country :
DK DK
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
RE RFQ-Huada Superabrasive Tool Technology Co., Ltd.exe
Verdict:
Suspicious activity
Analysis date:
2023-06-06 16:02:17 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Unauthorized injection to a recently created process
Creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
lolbin packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
76 / 100
Signature
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-06-06 04:49:38 UTC
File Type:
PE (.Net Exe)
Extracted files:
53
AV detection:
20 of 37 (54.05%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Checks computer location settings
Unpacked files
SH256 hash:
e97591d3e0842b8b0979a697e0ed324be700cc2cdfa15d36da83712706fd8344
MD5 hash:
90c1f133448b0db9a3ac0b41061b5b40
SHA1 hash:
c5ead997311c3f5fc0481800bb2d57b179d74547
Detections:
win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
457bdb6cb0e234de0c88c175317027d4129709efd24930042e58f58567f92054
MD5 hash:
3289a47521a16ebd3daa6af68ffc8a78
SHA1 hash:
0f6e05089fff9f784a3129a8119a7b6bd2fbf135
SH256 hash:
c440617e04a50ced73c8ab992cbe8d8954a3e41f21f046ee9d1f2a41ea9b416d
MD5 hash:
9390df6c9a6111978dee5414bc42eda6
SHA1 hash:
d3cb1c366b9e466afa93eb369838a04d30777795
SH256 hash:
6a53e6bd1f851c7b1658137020b72a26416844cbe12a721c649093d0b9481c9d
MD5 hash:
9eedef3b82c0ed13358adec9f30e4d01
SHA1 hash:
a519cb6233745035f9152b7c2ca531425d1fa1d1
SH256 hash:
e9151a38f84fde31cb4c1692df3290ca48d5f322ed12278c5a739619006c7de3
MD5 hash:
0e472df0e5b8ee35be4059c659a77aaf
SHA1 hash:
7b414247bb66593170e33ab179b427675bf040e0
SH256 hash:
9f7388193b340da1e3c40072a9e00f64ac7379cd90ff1f1a1581ef32393d6973
MD5 hash:
8ea629ab6f57f45f9b646a9d92e95af5
SHA1 hash:
6ce089d96d5b8d222d41b5e5765179474c6cadf0
SH256 hash:
c88bd050908fab9335adb9750835b3dd14ed46d185e69490182c5a8e327e41db
MD5 hash:
d216f97d9061c4f779f6df79fe6bc446
SHA1 hash:
3e508c0336da3c56ca937bb3f1ba10eb88519855
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe c88bd050908fab9335adb9750835b3dd14ed46d185e69490182c5a8e327e41db

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments