MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d2493bb6dd324f0fc18807ea95378fc3b61b085b2ea3df4e4cfe0286e54dd70c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: d2493bb6dd324f0fc18807ea95378fc3b61b085b2ea3df4e4cfe0286e54dd70c
SHA3-384 hash: a2694b156818fbb8a71f5a8df46c838c41aa0d0f55546e7da45a6ec0503ac4f456608966337182bcb73dcb766c0fecbd
SHA1 hash: 2f90e61b42ceb60b56c35f21996b8f03fdbf52a7
MD5 hash: 59169045dbe9783351a23593210ae7ad
humanhash: river-florida-twelve-finch
File name:bankslip-02608.zip
Download: download sample
Signature Formbook
File size:240'098 bytes
First seen:2022-08-30 08:10:23 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 6144:iqm7wfeQrRZtyzLj7kukxh/ejLs9EQPZiM0g700PV34hi6pY3Q6eJBRzh:c7tQrEz7g3WjoEQPZ7v00PWQ6dD
TLSH T10234220F58B36C39559396370CE81C4CF1B87BF0678A4C255BABC365CA9CA52E58ACF4
TrID 80.0% (.ZIP) ZIP compressed archive (4000/1)
20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)
Reporter cocaman
Tags:FormBook zip


Avatar
cocaman
Malicious email (T1566.001)
From: "Account <ayu.hum@cinemainformation.com>" (likely spoofed)
Received: "from dcfcgapl.cinemainformation.com (unknown [85.217.145.201]) "
Date: "25 Aug 2022 19:16:18 -0700"
Subject: "Fwd: bank in slip"
Attachment: "bankslip-02608.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
189
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.Leonem
Status:
Malicious
First seen:
2022-08-26 07:34:31 UTC
File Type:
Binary (Archive)
Extracted files:
7
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:fs44 rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook payload
Formbook
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

zip d2493bb6dd324f0fc18807ea95378fc3b61b085b2ea3df4e4cfe0286e54dd70c

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Formbook

Comments