MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 110c39365be1d4d0307080c7a264654fa63725b7e99dbc271d8dedaa10300217. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 12
| SHA256 hash: | 110c39365be1d4d0307080c7a264654fa63725b7e99dbc271d8dedaa10300217 |
|---|---|
| SHA3-384 hash: | de13bf907f1176960636160e80f1207901592253f8bca536434177b4080bf2daaa03fed52ccd71c35db8ed90d9218758 |
| SHA1 hash: | 7318c892e40d4815b6b072688ec2158c72011872 |
| MD5 hash: | 270f8ae2f784624296ab2d8526adf635 |
| humanhash: | paris-venus-vermont-twelve |
| File name: | 1-29.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 745'472 bytes |
| First seen: | 2021-01-29 06:32:07 UTC |
| Last seen: | 2021-01-29 09:04:22 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 6144:BtEdLDZfiN92x1qk8axirmZzQ3phKmZCraLb2vbAFBg5ZmbCYHk2GdIlpQ//phgc:BtqL+0rqk35Byg42kXEZmlk24ImVH |
| Threatray | 3'661 similar samples on MalwareBazaar |
| TLSH | FFF4F1A8F946B030F1587BB599729BF0582E6D21AC72DF1E3B0873DD107A2C548E3E65 |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
# of uploads :
2
# of downloads :
109
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
1-29.exe
Verdict:
Malicious activity
Analysis date:
2021-01-29 06:33:48 UTC
Tags:
trojan formbook stealer
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
Formbook
Result
Verdict:
Malware
Maliciousness:
Behaviour
Sending a custom TCP request
Creating a window
Sending a UDP request
Unauthorized injection to a recently created process
Creating a file
Launching cmd.exe command interpreter
Setting browser functions hooks
Unauthorized injection to a system process
Unauthorized injection to a browser process
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Binary contains a suspicious time stamp
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM_3
Yara detected FormBook
Behaviour
Behavior Graph:
Detection:
formbook
Threat name:
ByteCode-MSIL.Trojan.Wacatac
Status:
Malicious
First seen:
2021-01-29 05:29:54 UTC
File Type:
PE (.Net Exe)
Extracted files:
4
AV detection:
9 of 46 (19.57%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Label(s):
formbook
Similar samples:
+ 3'651 additional samples on MalwareBazaar
Result
Malware family:
formbook
Score:
10/10
Tags:
family:formbook rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.unitedfootballcamps.com/bf3/
Unpacked files
SH256 hash:
108d3fa3409a45ceeb1ee0309ea6c6369e9fd2f08daf3225eb5fe9f76af0972e
MD5 hash:
e0688ccabc0c88ebf3bde75ae545fdf4
SHA1 hash:
7b695314193062db288e505950834f35b3ff3336
Detections:
win_formbook_g0
win_formbook_auto
Parent samples :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 hash:
3e602cbd1592b804251a6fe9fbc2c768b9e060df87e8bcb9c6098ba8dac74cb8
MD5 hash:
c1f8a3b8741e64903da146ce0fe3a299
SHA1 hash:
5d29059a33ee18e1420cbc831ba9f4c630134c79
SH256 hash:
a2a0bbbe8c9ee88441356010f63455c50dfcafe663db757bbc453c815c51d720
MD5 hash:
11e80c54bfeff7f0c120dae46df0a8be
SHA1 hash:
d597b9b0dcac06f0aa00a931bb90de8eba564651
SH256 hash:
74d28a04b33ebf646ff7897c8f2f371dd0736774063d6ed6ef6dcf72c24bc86c
MD5 hash:
c7ee92a925de4dcf7f771c20cb7df594
SHA1 hash:
84f9760a6d09b123c425ec4a435e0db80cf7e958
SH256 hash:
110c39365be1d4d0307080c7a264654fa63725b7e99dbc271d8dedaa10300217
MD5 hash:
270f8ae2f784624296ab2d8526adf635
SHA1 hash:
7318c892e40d4815b6b072688ec2158c72011872
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Formbook
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Other
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.