MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2427c640fc5ca5313c85c5a956571afdb1543d5964d3ce536b61262d73a9eaaa. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 2427c640fc5ca5313c85c5a956571afdb1543d5964d3ce536b61262d73a9eaaa
SHA3-384 hash: 0fd9beab8544e0b6a5a966b92d572b9deffaaf08ba27c4957c7bf3ef320ae8938df7aa7b474d526766220264977576b4
SHA1 hash: ccaa813ae4f830e973032f4ed4dff91538efb8d4
MD5 hash: 8e35b423a18fafd76c7de83fafeae683
humanhash: pluto-diet-papa-nine
File name:UPDATED STATEMENT OF ACCOUNT-SOA.PDF.exe
Download: download sample
Signature FormBook
File size:303'616 bytes
First seen:2020-07-12 08:08:01 UTC
Last seen:2020-07-12 09:14:00 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 6144:kPImbrYEGR9Qv3/eiXLcRMi+QJ2f5zwli5U76iPMi+zcykrR:VSE9R9Q3eiXLcRt+QQz556h
Threatray 5'131 similar samples on MalwareBazaar
TLSH DB54028A67DD0732FF8ECA787D622B11D23556568813F32927CAF29C5EE73404910AE7
Reporter abuse_ch
Tags:exe FormBook


Avatar
abuse_ch
Malspam distributing FormBook:

HELO: server1.swisspac.es
Sending IP: 119.18.63.233
From: Nelson <receivables@dhanyagroup.ae>
Subject: STATEMENT OF A/C - DHANYA REFRIGERATION COMPANY L L C
Attachment: UPDATED STATEMENT OF ACCOUNT-SOA.PDF.rar (contains "UPDATED STATEMENT OF ACCOUNT-SOA.PDF.exe")

Intelligence


File Origin
# of uploads :
2
# of downloads :
109
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Reading critical registry keys
Launching cmd.exe command interpreter
Possible injection to a system process
Unauthorized injection to a system process
Deleting of the original file
Threat name:
ByteCode-MSIL.Spyware.Negasteal
Status:
Malicious
First seen:
2020-07-12 02:42:36 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  2/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
persistence spyware trojan stealer family:formbook
Behaviour
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Modifies Internet Explorer settings
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
System policy modification
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: MapViewOfSection
Drops file in Program Files directory
Suspicious use of SetThreadContext
Deletes itself
Reads user/profile data of web browsers
Adds Run entry to policy start application
Formbook
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

FormBook

Executable exe 2427c640fc5ca5313c85c5a956571afdb1543d5964d3ce536b61262d73a9eaaa

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments