MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 34fc8a270fda2856448cb455e3dca4d8210f5e83f25f1fa8339d8f428a449466. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: 34fc8a270fda2856448cb455e3dca4d8210f5e83f25f1fa8339d8f428a449466
SHA3-384 hash: a0eca8ce41edc49765f1ab19b209d1067d8e91a4c8110e7ef33f6f6efc9ab37f76773aaf86cbdf79e332622aefd9fb18
SHA1 hash: 2a5ef81b77c1584f87d27c05d02a50f20d7cdd2c
MD5 hash: 69ce5c58cef24141dea0a7d18480b233
humanhash: solar-jig-utah-hotel
File name:69ce5c58cef24141dea0a7d18480b233.exe
Download: download sample
Signature Formbook
File size:255'195 bytes
First seen:2022-02-07 14:50:08 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 099c0646ea7282d232219f8807883be0 (476 x Formbook, 210 x Loki, 107 x AgentTesla)
ssdeep 3072:oNyah0mJoNalHcalo+bD91+9igRwtBnluDcRJHZitCu8k4uwCTVo8G+E:owoxBWGlznl1HctCu8eRo7/
Threatray 13'106 similar samples on MalwareBazaar
TLSH T1FB44124921D495AFD444093196C1FBBFC3FF9B112AA1492773E88FFABC48482DA4835B
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
148
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a file
Unauthorized injection to a recently created process
DNS request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control.exe overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Trojan.InjectorX
Status:
Malicious
First seen:
2022-02-07 14:51:06 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
20 of 28 (71.43%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:b80i loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Loads dropped DLL
Xloader Payload
Xloader
Unpacked files
SH256 hash:
34fc8a270fda2856448cb455e3dca4d8210f5e83f25f1fa8339d8f428a449466
MD5 hash:
69ce5c58cef24141dea0a7d18480b233
SHA1 hash:
2a5ef81b77c1584f87d27c05d02a50f20d7cdd2c
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 34fc8a270fda2856448cb455e3dca4d8210f5e83f25f1fa8339d8f428a449466

(this sample)

  
Delivery method
Distributed via web download

Comments