MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9c5c5add33d36c78246e241b7fbbace3e707968e015ee4dc333249f02ea102e1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 9c5c5add33d36c78246e241b7fbbace3e707968e015ee4dc333249f02ea102e1
SHA3-384 hash: c271447fabae607c47a092f9246a93581dfac0c4e13e918d3b415822a1504f313534f7be0af4ef98b203dc951eae99d3
SHA1 hash: 36937e8ebc18223cd984ba6083f35ef25b213d10
MD5 hash: 8107444e49ead1cb9779ae51f0d5e907
humanhash: princess-zebra-november-steak
File name:ScamPMT.iso
Download: download sample
Signature Formbook
File size:503'808 bytes
First seen:2022-01-26 08:59:39 UTC
Last seen:Never
File type: iso
MIME type:application/x-iso9660-image
ssdeep 12288:Y5TdQCTv+lMxyT+b29L7DS4M+lzxJnQxiLQT:Y5BQc+lMxiyYTM+NnQxiET
TLSH T13FB401690EFAC8CAD30666F908F6F3BAE5E9D7D03D210303732E1DA97B196DC5580691
Reporter cocaman
Tags:FormBook iso


Avatar
cocaman
Malicious email (T1566.001)
From: "HR-Manager johnlay.ch <Hr-manager@null.net>" (likely spoofed)
Received: "from ns-882.awsdns-46.net (unknown [38.103.244.147]) "
Date: "26 Jan 2022 08:58:46 +0000"
Subject: "YOUR EMPLOYMENT STATUS "
Attachment: "ScamPMT.iso"

Intelligence


File Origin
# of uploads :
1
# of downloads :
154
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control.exe overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Threat name:
Win32.Trojan.Nsisx
Status:
Malicious
First seen:
2022-01-26 09:00:13 UTC
File Type:
Binary (Archive)
Extracted files:
5
AV detection:
19 of 43 (44.19%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:b3n1 rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Deletes itself
Loads dropped DLL
Formbook Payload
Formbook
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

iso 9c5c5add33d36c78246e241b7fbbace3e707968e015ee4dc333249f02ea102e1

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Formbook

Comments