MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 fd94ea05d07271de517e92af291ec6a8cff49cc83bb59f112efb6d5fec56809c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 8
| SHA256 hash: | fd94ea05d07271de517e92af291ec6a8cff49cc83bb59f112efb6d5fec56809c |
|---|---|
| SHA3-384 hash: | bf6443a42a3a05ce6a3548ab4dc2d675d97f1c53bef9b1132596b00b9612c7ad37d09c2df6a714dd259c1f27670c06b0 |
| SHA1 hash: | 06cc7bd53758a0936f4b674847411a4f912fd654 |
| MD5 hash: | 4142c1713da2f4f94bec71bfed46587b |
| humanhash: | minnesota-football-kansas-failed |
| File name: | Purchase Order 40,7045$.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 369'664 bytes |
| First seen: | 2020-11-20 07:38:15 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | ab2865aeb9fd256a577a2832dd6a376d (1 x Formbook) |
| ssdeep | 6144:xOz/xJi4Cnn9y6kyr+23yopaLxx9xKxDVFBqyaLv0Yd5bMceMau:xODxE7nnE6NrLqxxfQJFBqyEvF5yMau |
| Threatray | 2'989 similar samples on MalwareBazaar |
| TLSH | A274D0397AD3C036E282113449E68276F7193C791A39B096EBD43B7B7B309D1CA68747 |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
# of uploads :
1
# of downloads :
104
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:
Behaviour
Sending a UDP request
Unauthorized injection to a recently created process
Launching a process
Launching cmd.exe command interpreter
DNS request
Sending an HTTP GET request
Unauthorized injection to a system process
Result
Gathering data
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Executable has a suspicious name (potential lure to open the executable)
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Uses ipconfig to lookup or modify the Windows network settings
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Glupteba
Status:
Malicious
First seen:
2020-11-19 20:05:47 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Label(s):
formbook
netwirerc
Similar samples:
+ 2'979 additional samples on MalwareBazaar
Result
Malware family:
formbook
Score:
10/10
Tags:
family:formbook rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.sweetbasilmarketing.com/igqu/
Unpacked files
SH256 hash:
fd94ea05d07271de517e92af291ec6a8cff49cc83bb59f112efb6d5fec56809c
MD5 hash:
4142c1713da2f4f94bec71bfed46587b
SHA1 hash:
06cc7bd53758a0936f4b674847411a4f912fd654
SH256 hash:
810e49cfa84ab5921f3ac51aa5f0bba28dea8c300b209bbd226116333fbb3e8a
MD5 hash:
e3c2de6d08fcdd86b7f9ab0bdeeae64e
SHA1 hash:
763241fc9d5c586889bb038ac85e5ef8cbd29211
Detections:
win_formbook_g0
win_formbook_auto
Parent samples :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 note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.