MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 370293d95666a952ba140489c797e3c7d82a92cb400e360f7743075aee04ca10. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 370293d95666a952ba140489c797e3c7d82a92cb400e360f7743075aee04ca10
SHA3-384 hash: 40347566ead638bf048d98751c3f158d2d5b0925845ec165fb778ac7d85f08c2b4141367fff9a6c388e06a33b327e1dc
SHA1 hash: d0064d5dff2613aa21a8229492c2c3149ba7ec1d
MD5 hash: eb5dd6ea7ec8c4897c3031824637414c
humanhash: purple-grey-tennis-happy
File name:Drawings & Related Specifications.exe
Download: download sample
Signature Formbook
File size:512'000 bytes
First seen:2020-08-18 12:00:27 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:vuQ16pHy86FQNTPmjE79nW31TMgTCimkrDqs9gWmKXsD2XN4:116pHy2NTP99W3Sg2ilT9ynu4
Threatray 2'240 similar samples on MalwareBazaar
TLSH C0B4E13237A9DA15D27E5736CDDD600403F9B803AA22DB6EBCDC229C49127A247637D7
Reporter abuse_ch
Tags:exe FormBook


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: vps26145.inmotionhosting.com
Sending IP: 104.247.72.208
From: Annabel Mason <a.mason@texceltechnology.com>
Reply-To: Annabel Mason <saleps@dr.com>
Subject: LEAD TIME // Price & Availability // UR CONTACT US
Attachment: Drawings Related Specifications.7zip (contains "Drawings & Related Specifications.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
75
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Unauthorized injection to a recently created process
Creating a file
Launching a process
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Threat name:
ByteCode-MSIL.Spyware.Negasteal
Status:
Malicious
First seen:
2020-08-18 12:02:06 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  2/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
rat trojan spyware stealer family:formbook
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.magento-tracks.com/cvd/
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 370293d95666a952ba140489c797e3c7d82a92cb400e360f7743075aee04ca10

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments