MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 95c30ee77cf4d9e39a29a1dff147a9154b0dd7a6499b9deae1537d3ecabf4774. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 16
| SHA256 hash: | 95c30ee77cf4d9e39a29a1dff147a9154b0dd7a6499b9deae1537d3ecabf4774 |
|---|---|
| SHA3-384 hash: | ea23fc8d38916b04356b2b674a100b46576b3b81c602339f52fdd2302567f9acaa22edf02d57bddf107db935d0833584 |
| SHA1 hash: | cc92312afbbe2057cf663036993462261e468301 |
| MD5 hash: | 4fc8947cc4de2a9c5f09c5c78155881b |
| humanhash: | august-sink-montana-quiet |
| File name: | obi.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 433'952 bytes |
| First seen: | 2022-05-09 19:34:54 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 56a78d55f3f7af51443e58e0ce2fb5f6 (728 x GuLoader, 452 x Formbook, 295 x Loki) |
| ssdeep | 6144:eNeZ1ak7X1jZZZkmI3y3/GQ8gTOK9u5I6pvdCnSEYc3JtBbycfv4uLq1IfDI3T:eNOnIq/GQX6K97ICSxC80v4G2IfDI3T |
| Threatray | 15'411 similar samples on MalwareBazaar |
| TLSH | T1E1945BD0E291F8D9D42944364A79D531160BAB3DF4B8493F28AE751A74BB38360BBD0F |
| TrID | 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 16.4% (.EXE) Win64 Executable (generic) (10523/12/4) 10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.8% (.EXE) Win16 NE executable (generic) (5038/12/1) 7.0% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | d4c0d4b4e4ccf034 (1 x Formbook) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
# of uploads :
1
# of downloads :
255
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
obi.exe
Verdict:
Malicious activity
Analysis date:
2022-05-09 19:42:31 UTC
Tags:
formbook trojan stealer
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
Searching for the window
Creating a window
Creating a file in the %temp% directory
Creating a process from a recently created file
Launching a process
Сreating synchronization primitives
Launching cmd.exe command interpreter
Searching for synchronization primitives
Reading critical registry keys
Sending a custom TCP request
Setting browser functions hooks
Unauthorized injection to a recently created process by context flags manipulation
Unauthorized injection to a system process
Unauthorized injection to a browser process
Result
Malware family:
n/a
Score:
5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
babar control.exe formbook overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Malicious
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Uses netstat to query active network connections and open ports
Yara detected FormBook
Behaviour
Behavior Graph:
Detection:
formbook
Threat name:
Win32.Trojan.FormBook
Status:
Malicious
First seen:
2022-05-09 16:04:59 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
21 of 26 (80.77%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Label(s):
formbook
Similar samples:
+ 15'401 additional samples on MalwareBazaar
Result
Malware family:
formbook
Score:
10/10
Tags:
family:formbook campaign:o20a rat spyware stealer suricata trojan
Behaviour
Gathers network information
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Loads dropped DLL
Executes dropped EXE
Formbook Payload
Formbook
suricata: ET MALWARE FormBook CnC Checkin (GET)
Unpacked files
SH256 hash:
ecce2bf50ed76bb4fd4bdaf8d70fa44f0376c69ce02b08cda769ce9ccae021da
MD5 hash:
596b01695d848ea1b59c443c1a25ea64
SHA1 hash:
053a984a05393ec355c484c92614215f2d2cc33b
Detections:
win_formbook_g0
win_formbook_auto
SH256 hash:
372db44e645502e1d82787644e87a03a2f3aea7a26bb96090f53bd341d275657
MD5 hash:
176b4deb425092cd908859803b0eac28
SHA1 hash:
d543c3ba5b1732aa14cbca76ab73b815fec5a936
SH256 hash:
95c30ee77cf4d9e39a29a1dff147a9154b0dd7a6499b9deae1537d3ecabf4774
MD5 hash:
4fc8947cc4de2a9c5f09c5c78155881b
SHA1 hash:
cc92312afbbe2057cf663036993462261e468301
Malware family:
FormBook
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Delivery method
Other
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.