MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bfc133249036e3efb5f3dd112044b30f06b8cb03f636628bbb1ebac9cb1adda7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA File information Comments

SHA256 hash: bfc133249036e3efb5f3dd112044b30f06b8cb03f636628bbb1ebac9cb1adda7
SHA3-384 hash: 08c3bed942e1661afada25001315b8903df809c58864804419938dbb7cf2f1e3ee16a8af812196485010abf64651c99f
SHA1 hash: 3c5bd8ba8f3af86b43b0e44b09b3b5e288676533
MD5 hash: 10291babdf83bcf91b21e568fa652f81
humanhash: seventeen-gee-hotel-louisiana
File name:SALARY_RECEIPT.exe
Download: download sample
Signature Formbook
File size:496'840 bytes
First seen:2022-03-04 07:39:41 UTC
Last seen:2022-03-04 09:58:21 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 7fa974366048f9c551ef45714595665e (946 x Formbook, 398 x Loki, 261 x AgentTesla)
ssdeep 12288:WiStOrmvB2Z7MwXkQwkK+phhc0zzmlz3JKx5Ue:2Ormp+750Q0uhzzubJ65Ue
Threatray 11'252 similar samples on MalwareBazaar
TLSH T164B4DFA7D540099EDDEE1BBB11771D32166BFD7AAD34AA8D0A4D38B51BB32C31032817
File icon (PE):PE icon
dhash icon a5040232026602f2 (1 x Formbook)
Reporter GovCERT_CH
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
235
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Creating a file in the %temp% directory
Creating a process from a recently created file
Launching a process
Сreating synchronization primitives
Launching cmd.exe command interpreter
Searching for synchronization primitives
Sending a custom TCP request
Setting browser functions hooks
Unauthorized injection to a recently created process by context flags manipulation
Unauthorized injection to a system process
Unauthorized injection to a browser process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RaRansomware
Verdict:
Malicious
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.FormBook
Status:
Malicious
First seen:
2022-03-02 10:21:29 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
23 of 27 (85.19%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:cn31 rat spyware stealer suricata trojan
Behaviour
Gathers network information
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Loads dropped DLL
Executes dropped EXE
Formbook Payload
Formbook
suricata: ET MALWARE FormBook CnC Checkin (GET)
Unpacked files
SH256 hash:
3f91a41e349362d4fcb26638e54e82aacdc024dbbd4190a216876e1ad0ae0a74
MD5 hash:
ee96bca50ad1a55f093b3cbaa4ee64df
SHA1 hash:
4683e21be2a0a3863da934231f8382c6c036fa7e
SH256 hash:
bfc133249036e3efb5f3dd112044b30f06b8cb03f636628bbb1ebac9cb1adda7
MD5 hash:
10291babdf83bcf91b21e568fa652f81
SHA1 hash:
3c5bd8ba8f3af86b43b0e44b09b3b5e288676533
Malware family:
FormBook
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe bfc133249036e3efb5f3dd112044b30f06b8cb03f636628bbb1ebac9cb1adda7

(this sample)

  
Dropped by
formbook
  
Delivery method
Distributed via e-mail attachment

Comments