MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 32ece49c018110f307142a5eff7d169e75731b059fbf81ac26f82aab4111b8c8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 12
| SHA256 hash: | 32ece49c018110f307142a5eff7d169e75731b059fbf81ac26f82aab4111b8c8 |
|---|---|
| SHA3-384 hash: | b804e9daeed798b1c45ca87635ea1f8878d427b133a25c3db3a3cff66576c2255888dff57be4217d7fe984c5eff04fce |
| SHA1 hash: | 29d9b920365fd2092e2d2f2ebac159882e80cb8c |
| MD5 hash: | 24147a6909f47667067a4598f50fdfc4 |
| humanhash: | sierra-july-beryllium-magazine |
| File name: | scan-0001098.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 240'924 bytes |
| First seen: | 2021-08-19 12:19:36 UTC |
| Last seen: | 2021-08-19 13:00:31 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f86f9a1397ea2f648b8914df9ad78914 (4 x Formbook, 2 x Loki) |
| ssdeep | 6144:Nb8EsldTMwKkBkdES/Qlhbkw7auRZKhnyN:NQEc+9kGXQbbkUP3N |
| Threatray | 9 similar samples on MalwareBazaar |
| TLSH | T1D9340231C75E1314F2F3507109B85A70282E2F76662FC22B9F127D759B708E2636AB39 |
| Reporter | |
| Tags: | exe FormBook xloader |
Intelligence
File Origin
# of uploads :
2
# of downloads :
132
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
scan-0001098.exe
Verdict:
Malicious activity
Analysis date:
2021-08-19 12:20:26 UTC
Tags:
trojan formbook stealer covid19
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
Formbook
Result
Verdict:
Malware
Maliciousness:
Behaviour
Launching the default Windows debugger (dwwin.exe)
DNS request
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Formbook
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.Noon
Status:
Malicious
First seen:
2021-08-19 01:43:17 UTC
AV detection:
18 of 28 (64.29%)
Threat level:
2/5
Detection(s):
Suspicious file
Verdict:
unknown
Similar samples:
Result
Malware family:
xloader
Score:
10/10
Tags:
family:xloader campaign:noi6 loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Deletes itself
Xloader Payload
Xloader
Malware Config
C2 Extraction:
http://www.offshoresrilanka.com/noi6/
Unpacked files
SH256 hash:
21d6b3bdd32e9708c35d44f5680ef218daeeed6e5a3e851f09b098cc856c1b52
MD5 hash:
5c140b84ed1c2dce3a5c49ce1df84f61
SHA1 hash:
947e03a5e717f1abca5bd822e6a04bc920394bbf
Detections:
win_formbook_g0
win_formbook_auto
SH256 hash:
32ece49c018110f307142a5eff7d169e75731b059fbf81ac26f82aab4111b8c8
MD5 hash:
24147a6909f47667067a4598f50fdfc4
SHA1 hash:
29d9b920365fd2092e2d2f2ebac159882e80cb8c
Malware family:
XLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.13
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.