MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 24f64f0f4a0f7b860db4e664e4f4c76a08f20d3490966de4637958bbecc618ac. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 24f64f0f4a0f7b860db4e664e4f4c76a08f20d3490966de4637958bbecc618ac
SHA3-384 hash: 24e9583031f31f6cd18c2ce53c79c3f61b765f8d4f0f36f70161e1206ca57a23c4210fe912da03efacd7dfc95cc78793
SHA1 hash: 5ff74ec7bd4d10582ce2c949ade827b1ccb23d21
MD5 hash: 1c8f2480d5bfe4d9bbe8bc432ccc5c97
humanhash: colorado-massachusetts-four-island
File name:contract supply list.exe
Download: download sample
Signature FormBook
File size:318'976 bytes
First seen:2020-07-12 08:15:28 UTC
Last seen:2020-07-12 09:13:44 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 6144:djPmIOMPxjLhKDWtBdd2OhNYMGGYtkWG1dii+zcykrR:djPmzMODgBXNYRHuWG1J
Threatray 5'331 similar samples on MalwareBazaar
TLSH C66412D1B7F90318FF9C9F3ABE211315D2315AA94402FB450FC9F6AE98A67408E50AD7
Reporter abuse_ch
Tags:exe FormBook


Avatar
abuse_ch
Malspam distributing FormBook:

HELO: gmail.com
Sending IP: 37.49.224.106
From: inc ResourcesLTD<bhavyacontainers@gmail.com>
Reply-To: bhavyacoresourcesltd@gmail.com
Subject: RE:NEW Order for Jull
Attachment: contract supply list.zip (contains "contract supply list.exe")

Intelligence


File Origin
# of uploads :
2
# of downloads :
112
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Threat name:
ByteCode-MSIL.Spyware.Negasteal
Status:
Malicious
First seen:
2020-07-12 07:50:56 UTC
AV detection:
22 of 29 (75.86%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of FindShellTrayWindow
Creates scheduled task(s)
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: MapViewOfSection
Suspicious use of SendNotifyMessage
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Program crash
Suspicious use of SetThreadContext
Maps connected drives based on registry
Deletes itself
Checks BIOS information in registry
Looks for VMWare Tools registry key
Looks for VirtualBox Guest Additions in registry
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

FormBook

Executable exe 24f64f0f4a0f7b860db4e664e4f4c76a08f20d3490966de4637958bbecc618ac

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments