MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9ea46ecef461a6c32eecb69c666d239fc9752daba6c1190b0b04d53909c7d842. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 9ea46ecef461a6c32eecb69c666d239fc9752daba6c1190b0b04d53909c7d842
SHA3-384 hash: c89fb2de2a12aa11be5030cda8f547f70a1903026f4b24085435331e0d4142cb6a48b36f42dc0c10f00952e4838a4bd7
SHA1 hash: aac7d3ce6647c831b908093498a15b8957fd240f
MD5 hash: 4db48ee37c95d717d94e521dcc0553c7
humanhash: jig-hotel-freddie-quiet
File name:Picture2.exe
Download: download sample
Signature FormBook
File size:985'600 bytes
First seen:2020-06-28 07:39:02 UTC
Last seen:2020-06-28 08:45:04 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 36c59039a5d2277d95faf77e2b67cda1 (3 x FormBook)
ssdeep 24576:RCcVhdV/AQxyzse6pqGWDO9xaAKWauiVre493e4:fDhqW/P4x3
Threatray 5'199 similar samples on MalwareBazaar
TLSH 9425A162F3414937D5331B7C4C2B63986926BE112E2C58466FF89E4C6F3A7417C2A2E7
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
85
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Creating a file
Launching the default Windows debugger (dwwin.exe)
Threat name:
Win32.Trojan.Occamy
Status:
Malicious
First seen:
2020-06-28 07:40:06 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
spyware persistence evasion trojan
Behaviour
Suspicious use of SendNotifyMessage
Suspicious behavior: MapViewOfSection
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of FindShellTrayWindow
Modifies Internet Explorer settings
Drops file in Program Files directory
Suspicious use of SetThreadContext
Adds Run entry to start application
Checks whether UAC is enabled
Legitimate hosting services abused for malware hosting/C2
Reads user/profile data of web browsers
Deletes itself
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

FormBook

Executable exe 9ea46ecef461a6c32eecb69c666d239fc9752daba6c1190b0b04d53909c7d842

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments