MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fde95387b5fb0029a898096b7b74f9f7111630322cddbe0384012c21917fd90c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 6


Intelligence 6 IOCs YARA 2 File information Comments

SHA256 hash: fde95387b5fb0029a898096b7b74f9f7111630322cddbe0384012c21917fd90c
SHA3-384 hash: 19f9be166d9e344d7a41e59ba03509bda4a6b0c7d28259f5a0a8e428472c363bf8b244f22c788f5bc4fecd8c92bf9b7d
SHA1 hash: 6d660e282da2e8a20eeaf9be28106f2ff38bbf55
MD5 hash: e65a9ed62ed1f1398bd3a95fc51aadba
humanhash: oregon-georgia-floor-princess
File name:БАНКТІҢ ТӨЛЕМІН РАСТАУ.zip
Download: download sample
Signature Formbook
File size:621'191 bytes
First seen:2022-11-17 07:13:53 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 12288:kx2cnQwQ0xYhXRAtlOdAf+3/MRzmOVdd2p3lOxkmRY5:kxrnQh/hBAcERiO7ApWRY5
TLSH T1E6D423F2BE71E96B0415C7356836AF3C3776FA1AA9753886C8FD9FEA08642F54304009
TrID 80.0% (.ZIP) ZIP compressed archive (4000/1)
20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)
Reporter cocaman
Tags:FormBook zip


Avatar
cocaman
Malicious email (T1566.001)
From: "Belyaeva Ksenia Nikolaevna <Nadiya@inarin.kz>" (likely spoofed)
Received: "from mailgate08.ps.kz (mailgate08.ps.kz [185.22.67.212]) "
Date: "Wed, 16 Nov 2022 19:33:50 -0800"
Subject: "=?UTF-8?Q?RE=3A_=D0=91=D0=90=D0=9D=D0=9A=D0=A2=D0=86=D2=A2_?=
=?UTF-8?Q?=D0=A2=D3=A8=D0=9B=D0=95=D0=9C=D0=86=D0=9D_=D0=A0=D0=90=D0=A1?=
=?UTF-8?Q?=D0=A2=D0=90=D0=A3?="
Attachment: "БАНКТІҢ ТӨЛЕМІН РАСТАУ.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
171
Origin country :
n/a
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:БАНКТІҢ ТӨЛЕМІН РАСТАУ.exe
File size:688'128 bytes
SHA256 hash: 986c2fabf6b43d085dc49c812cb8514d093c53ac4beccadf311fd8e8d34b8c0a
MD5 hash: 619530e476b434650606da28cccccc30
MIME type:application/x-dosexec
Signature Formbook
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2022-11-17 07:14:14 UTC
File Type:
Binary (Archive)
Extracted files:
1
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:d0a7 rat spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Formbook payload
Formbook
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

zip fde95387b5fb0029a898096b7b74f9f7111630322cddbe0384012c21917fd90c

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments