MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9c7b335e031c3c2fde1e7d75cbe08bd0951b0cb8a327fa4bd3e54c4c59d32936. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 7


Intelligence 7 IOCs YARA 3 File information Comments

SHA256 hash: 9c7b335e031c3c2fde1e7d75cbe08bd0951b0cb8a327fa4bd3e54c4c59d32936
SHA3-384 hash: 00f406fb9db5e8c07145f4f69389639dcf6f567c734f9c13cf9abd820573f89613538771fd0577c1bc0f49c4009d4560
SHA1 hash: 34f2639723d38c9511beabe5d8ef81a6ff85a460
MD5 hash: ad79a994c52c067e68f068c32b333d19
humanhash: massachusetts-red-avocado-oklahoma
File name:documents.exe
Download: download sample
Signature FormBook
File size:454'144 bytes
First seen:2020-07-07 09:06:22 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 6144:O/BwJ+bgqm3vebw+DFHzSeCO090Fb2eU6hVPa/NRpdYtcbEz6C5aYuJ6Y/:2b8r3veU+BHtCOLqehhtQNe7zUYu
Threatray 4'162 similar samples on MalwareBazaar
TLSH 5FA49DB032B6AFA6C53A0FF4951021104FF5395B652DD2A8AEC160DB45F6F848E91FB3
Reporter abuse_ch
Tags:exe FormBook


Avatar
abuse_ch
Malspam distributing FormBook:

HELO: checkpt.com
Sending IP: 103.125.191.31
From: Jasim Uddin <Jasim.Uddin@checkpt.com>
Subject: Delivery Notice
Attachment: documents.r03 (contains "documents.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
76
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Launching cmd.exe command interpreter
Deleting a system file
Forced shutdown of a system process
Unauthorized injection to a system process
Unauthorized injection to a browser process
Threat name:
ByteCode-MSIL.Spyware.Negasteal
Status:
Malicious
First seen:
2020-07-07 09:08:05 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: MapViewOfSection
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Program crash
Suspicious use of SetThreadContext
Checks whether UAC is enabled
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Formbook
Author:JPCERT/CC Incident Response Group
Description:detect Formbook in memory
Reference:internal research
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:win_formbook_g0
Author:Slavo Greminger, SWITCH-CERT

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

FormBook

Executable exe 9c7b335e031c3c2fde1e7d75cbe08bd0951b0cb8a327fa4bd3e54c4c59d32936

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments