MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 41a6b66b34474558a055b445266241047c38240b85fbf399be40e8841f742d83. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 41a6b66b34474558a055b445266241047c38240b85fbf399be40e8841f742d83
SHA3-384 hash: bf26003bf3dc250e5f11576bc76085d728a4ec99485efd5476871bbc18df56da7b69217555812e6ccc8ec2e5bfffc490
SHA1 hash: a840c66ccd1761f431e95b40e8dc4daf2551afcc
MD5 hash: 4804d6ffce0d37864ab01b3e10f63bf9
humanhash: glucose-angel-magazine-grey
File name:SecuriteInfo.com.Win32.TrojanX-gen.196.15950
Download: download sample
Signature Formbook
File size:14'848 bytes
First seen:2023-07-26 02:27:51 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 6b2143eb6bf3b6b18e23ff7de66e6891 (3 x Formbook)
ssdeep 192:0wsvVONtmUuAX1+ixmlhHppMIP3RmUPM4Llrh5eb4QIxoV+3EbSixBngUB:05syElLIhdP3RmUBNib4QI6xBgG
Threatray 2'307 similar samples on MalwareBazaar
TLSH T145628D728F438479CEEE2EB849E70D6F5915A514220D11B08F2A0F9DACA6B97FB431C5
TrID 27.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
20.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
18.6% (.EXE) Win32 Executable (generic) (4505/5/1)
8.5% (.ICL) Windows Icons Library (generic) (2059/9)
8.3% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter SecuriteInfoCom
Tags:dll FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
263
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a custom TCP request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware lolbin packed setupapi
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1279785 Sample: SecuriteInfo.com.Win32.Troj... Startdate: 26/07/2023 Architecture: WINDOWS Score: 52 36 Multi AV Scanner detection for submitted file 2->36 38 Machine Learning detection for sample 2->38 8 loaddll32.exe 1 2->8         started        10 xhdmirbwgpktpy.exe 2->10         started        12 xhdmirbwgpktpy.exe 2->12         started        process3 process4 14 cmd.exe 1 8->14         started        16 rundll32.exe 1 2 8->16         started        19 rundll32.exe 8->19         started        21 5 other processes 8->21 file5 23 rundll32.exe 14->23         started        32 C:\Users\user\AppData\...\xhdmirbwgpktpy.exe, PE32 16->32 dropped 25 WerFault.exe 9 16->25         started        27 WerFault.exe 9 19->27         started        process6 process7 29 WerFault.exe 24 10 23->29         started        dnsIp8 34 192.168.2.1 unknown unknown 29->34
Threat name:
Win32.Trojan.FormBook
Status:
Malicious
First seen:
2023-07-26 01:29:55 UTC
File Type:
PE (Dll)
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
persistence
Behaviour
Suspicious use of WriteProcessMemory
Program crash
Adds Run key to start application
Unpacked files
SH256 hash:
41a6b66b34474558a055b445266241047c38240b85fbf399be40e8841f742d83
MD5 hash:
4804d6ffce0d37864ab01b3e10f63bf9
SHA1 hash:
a840c66ccd1761f431e95b40e8dc4daf2551afcc
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments