MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 41e0f6ad541e5253c451b3d51976df257813e85c443ab1b863b3acf6c078b38c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA File information Comments

SHA256 hash: 41e0f6ad541e5253c451b3d51976df257813e85c443ab1b863b3acf6c078b38c
SHA3-384 hash: b8bfc2f6b9cc9eb14255e5c175acdc43c938d91ab634c1049bf5fb61a8fd2722e969d63b51eba1be8788c030de27d2c7
SHA1 hash: f2774f50aabd73d03ac45447fa1aac4563348af9
MD5 hash: f328a43f0ed25b23d8e5eddcd3d4e96a
humanhash: pluto-iowa-oscar-august
File name:f328a43f0ed25b23d8e5eddcd3d4e96a.exe
Download: download sample
Signature Formbook
File size:474'421 bytes
First seen:2022-01-26 15:33:04 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 099c0646ea7282d232219f8807883be0 (476 x Formbook, 210 x Loki, 107 x AgentTesla)
ssdeep 6144:RwzF/7EV6rbI4CduZdK1BFca2jIlUZVo3K074K+0bNT1N0afa3g:wk6PZAAMPa30qVo3dV+cTP0afa3g
TLSH T1DDA4BE9D23E6A597D07213B50D5AFB3AD62365743A1447B27ED03BFF2E643360CA2242
File icon (PE):PE icon
dhash icon 70d098b0ca9cf870 (1 x AveMariaRAT, 1 x Formbook)
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
158
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
QUOTATION REQUEST - SUPPLY OF PRODUCTS - DTD JANUARY 2022.xlsx
Verdict:
Malicious activity
Analysis date:
2022-01-26 12:01:52 UTC
Tags:
encrypted opendir exploit CVE-2017-11882 loader trojan formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a file
Unauthorized injection to a recently created process
DNS request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control.exe overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Trojan.SpyNoon
Status:
Malicious
First seen:
2022-01-26 15:34:10 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
21 of 28 (75.00%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:pnug loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Loads dropped DLL
Xloader Payload
Xloader
Unpacked files
SH256 hash:
a388126932c853530290e791dc01e30ac1c163beba20189993529716ac8fd6a0
MD5 hash:
47f2dd441dc2fa84c9e4105ad0f25a26
SHA1 hash:
8fd45ae119726a6c40116170b9d6c705b28eeebc
SH256 hash:
c744a4435d81489ef625898e53053f42e20ed3636aa379608b9f5f3553183e05
MD5 hash:
df346e3a880b6e1cad15024844bc140b
SHA1 hash:
4fa69b1a80af84d85d0709b50a11924a954c904d
SH256 hash:
41e0f6ad541e5253c451b3d51976df257813e85c443ab1b863b3acf6c078b38c
MD5 hash:
f328a43f0ed25b23d8e5eddcd3d4e96a
SHA1 hash:
f2774f50aabd73d03ac45447fa1aac4563348af9
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 41e0f6ad541e5253c451b3d51976df257813e85c443ab1b863b3acf6c078b38c

(this sample)

  
Delivery method
Distributed via web download

Comments