MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e72dab4f75cd19899422ecf38de195bf487f0f9d2b0ccad98c13a48e9d782e97. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: e72dab4f75cd19899422ecf38de195bf487f0f9d2b0ccad98c13a48e9d782e97
SHA3-384 hash: 81dd8dd50e746cc14818761823cf2cdaee60f478e9527e4b21ee4acbc10e684043e9f99febb34af36ab00e9ac75f2008
SHA1 hash: ff565bd37e5eec9df3f8ee2a50c5b9abde13bcfb
MD5 hash: d9d83b8c625757096cfd230bb2571e03
humanhash: apart-violet-monkey-utah
File name:bbth00912.exe
Download: download sample
Signature Formbook
File size:238'496 bytes
First seen:2021-08-18 21:01:21 UTC
Last seen:2021-08-18 21:58:04 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 987efec7b4ce55d90da19b9e2ec8d4da (4 x Formbook)
ssdeep 6144:SeE98fh+IGAS1eZyIAeTCURJLYe7cnpg1glVY:Smf0RZXsTlJSpg1glVY
Threatray 2 similar samples on MalwareBazaar
TLSH T1B4341206539CAB29D8A510344D1A697A1DB8BD79405F4287AFD0732E0BB4FC05A7EF33
Reporter GovCERT_CH
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
111
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
bbth00912.exe
Verdict:
Malicious activity
Analysis date:
2021-08-18 21:03:52 UTC
Tags:
trojan formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
suspicious
Classification:
n/a
Score:
23 / 100
Signature
Machine Learning detection for sample
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 467827 Sample: bbth00912.exe Startdate: 18/08/2021 Architecture: WINDOWS Score: 23 13 Machine Learning detection for sample 2->13 6 bbth00912.exe 2->6         started        process3 process4 8 WerFault.exe 23 9 6->8         started        file5 11 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 8->11 dropped
Threat name:
Win32.Spyware.Noon
Status:
Malicious
First seen:
2021-08-18 21:02:07 UTC
AV detection:
13 of 28 (46.43%)
Threat level:
  2/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:lt0h rat spyware stealer suricata trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Deletes itself
Formbook Payload
Formbook
suricata: ET MALWARE FormBook CnC Checkin (GET)
Malware Config
C2 Extraction:
http://www.bulverderoofing.com/lt0h/
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe e72dab4f75cd19899422ecf38de195bf487f0f9d2b0ccad98c13a48e9d782e97

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments