MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7d5ffe72101db06ec8ef98e2a4d698cb4a7a2c430210bef73b837fe856a5cc34. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 15


Intelligence 15 IOCs YARA File information Comments

SHA256 hash: 7d5ffe72101db06ec8ef98e2a4d698cb4a7a2c430210bef73b837fe856a5cc34
SHA3-384 hash: 375c1ceba8f4ff4506c7dd2eb6a91f858e82f3e38e309a909b6ff28b445cb0dc2ea0b489c8566f3a29374bd88b8d3c02
SHA1 hash: 9355bfd5c0d1fe2636c24c12da6783d964a9562e
MD5 hash: f905085a630d00b01d514b663af54325
humanhash: louisiana-london-alpha-ceiling
File name:oo.exe
Download: download sample
Signature Formbook
File size:248'432 bytes
First seen:2022-04-05 13:26:45 UTC
Last seen:2022-04-05 14:44:13 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 56a78d55f3f7af51443e58e0ce2fb5f6 (719 x GuLoader, 451 x Formbook, 295 x Loki)
ssdeep 6144:HNeZm6BQtVdcgqeXfoq7fkrJGNevy73Ke787JhYKnusW0i:HNl6BreAq7+GNevyzKe7gYL/H
Threatray 14'636 similar samples on MalwareBazaar
TLSH T10234125030F0C1BFDCF9A3316CB69776AFAAB1650515C38997249E9D7A72382EA2D310
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter James_inthe_box
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
239
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% directory
Creating a process from a recently created file
Launching a process
Сreating synchronization primitives
Launching cmd.exe command interpreter
Sending a custom TCP request
Searching for synchronization primitives
Setting browser functions hooks
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Unauthorized injection to a system process
Unauthorized injection to a browser process
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
control.exe overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.FormBook
Status:
Malicious
First seen:
2022-04-05 08:18:35 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
18 of 21 (85.71%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:sh30 rat spyware stealer suricata trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Loads dropped DLL
Executes dropped EXE
Formbook Payload
Formbook
suricata: ET MALWARE FormBook CnC Checkin (GET)
Unpacked files
SH256 hash:
58c33503ded4017f78c69b65ea1fe64abe066764a387bfc5b974857765a1be45
MD5 hash:
9bff8cf3d67ce9a61ae06d5fbc0db352
SHA1 hash:
01a080a867d5c2e2194c5c3914d65f8745ead64c
SH256 hash:
7d5ffe72101db06ec8ef98e2a4d698cb4a7a2c430210bef73b837fe856a5cc34
MD5 hash:
f905085a630d00b01d514b663af54325
SHA1 hash:
9355bfd5c0d1fe2636c24c12da6783d964a9562e
Malware family:
FormBook
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments