MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9c027e94cf9da2e5da48a45f937c25cbf998453dbb4d51d1e7c4e16b6cd9a347. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 7


Intelligence 7 IOCs YARA 18 File information Comments

SHA256 hash: 9c027e94cf9da2e5da48a45f937c25cbf998453dbb4d51d1e7c4e16b6cd9a347
SHA3-384 hash: afb99d9e890992d01423ad9b8cff9e6a3f042b0b4f258d4c9f1fa4308a0627ffe458dfaa8b79d28e7dbabc4c29056591
SHA1 hash: e5552f9c66dbc446524ddd3530d2caf1ae29d713
MD5 hash: b00f075e3d51a819b154a8381b842be6
humanhash: idaho-item-kansas-wisconsin
File name:INVOICE-20073544-2023.zip
Download: download sample
Signature Formbook
File size:379'056 bytes
First seen:2023-10-30 14:21:29 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 6144:xL/Sc+h60c0W0Hxel0bsxez5JB8BIskFVVqCh7LkeUxrPSZ4YoyJ/:xL/Sc+nmUUe58WhhhG1PWmm/
TLSH T17A84238EC552D50639DAD796C9E9D2387C2CF48581DB7DAFF381089984C634B481EE2F
TrID 80.0% (.ZIP) ZIP compressed archive (4000/1)
20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)
Reporter cocaman
Tags:FormBook INVOICE zip


Avatar
cocaman
Malicious email (T1566.001)
From: "Account <office@sanres.ch>" (likely spoofed)
Received: "from [79.110.62.118] (unknown [79.110.62.118]) "
Date: "30 Oct 2023 15:20:15 +0100"
Subject: "ATTACHED INVOICE 1210397 - 2023-09-11OR SA"
Attachment: "INVOICE-20073544-2023.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
110
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:INVOICE-20073544-2023.exe
File size:391'546 bytes
SHA256 hash: 9829382c100af443239c2823f7db79049221f5d1ccffe06620b8cd3ed1fcaf07
MD5 hash: bb95b1b72e99ac62a40b9604ba2454f5
MIME type:application/x-dosexec
Signature Formbook
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  5/10
Confidence:
100%
Tags:
control installer lolbin masquerade overlay packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Zmutzy
Status:
Malicious
First seen:
2023-10-30 14:21:32 UTC
File Type:
Binary (Archive)
Extracted files:
4
AV detection:
9 of 38 (23.68%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Executes dropped EXE
Loads dropped DLL
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__GlobalFlags
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Active
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Thread
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Windows_Trojan_Formbook
Author:@malgamy12
Rule name:Windows_Trojan_Formbook_1112e116
Author:Elastic Security
Rule name:win_formbook_g0
Author:Slavo Greminger, SWITCH-CERT
Rule name:win_formbook_w0
Author:@malgamy12

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

zip 9c027e94cf9da2e5da48a45f937c25cbf998453dbb4d51d1e7c4e16b6cd9a347

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Formbook

Comments