MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4438d4e1f146212137b1c26f4d17c2f1db26883564b88cfdf0ca8436500586e9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 11
| SHA256 hash: | 4438d4e1f146212137b1c26f4d17c2f1db26883564b88cfdf0ca8436500586e9 |
|---|---|
| SHA3-384 hash: | e8384a6f639584a2d171fcf3662158689f0a1c2e1021af967b02a849d6277479044b2bc53001f4d3650817c7c4da6a1d |
| SHA1 hash: | 66a92b1af7b29ea8c50b67e12f63949143600ed3 |
| MD5 hash: | 6c48ad6876cc6a2b860855965e52703b |
| humanhash: | zebra-fanta-victor-potato |
| File name: | PO-CCCHHUUUKKKSSSS.scr |
| Download: | download sample |
| Signature | Formbook |
| File size: | 273'418 bytes |
| First seen: | 2022-02-09 09:42:20 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 099c0646ea7282d232219f8807883be0 (476 x Formbook, 210 x Loki, 107 x AgentTesla) |
| ssdeep | 6144:owpQzT2TBRa72xrliNZdykmBHfUJsY4ByvWUksay4FsYD:lQPwLTxiDdykt2pBUkswFn |
| Threatray | 2'958 similar samples on MalwareBazaar |
| TLSH | T1A744122A7BC2C07BD48705311276A3E6D7FD971613111AAB07319F5BB936242ED0E2BB |
| File icon (PE): | |
| dhash icon | b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
# of uploads :
1
# of downloads :
187
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a file in the %temp% directory
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Launching a process
Searching for synchronization primitives
Launching cmd.exe command interpreter
Reading critical registry keys
Sending a custom TCP request
DNS request
Sending an HTTP GET request
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
control.exe overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Formbook
Verdict:
Malicious
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Detection:
xloader
Threat name:
Win32.Trojan.Tnega
Status:
Malicious
First seen:
2022-02-09 10:04:00 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
21 of 26 (80.77%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
unknown
Similar samples:
+ 2'948 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
4/10
Tags:
n/a
Behaviour
Modifies data under HKEY_USERS
Enumerates physical storage devices
Drops file in Windows directory
Unpacked files
SH256 hash:
4eea68ef1aa82be5ecc0cff73016f1fa19dff5dab169c0dfa7a97848f27358ff
MD5 hash:
86b435c373cbb66b1281dea8436f4993
SHA1 hash:
48be76644bdd30c7dbbf887b23146934109fdc9d
Detections:
win_formbook_g0
win_formbook_auto
SH256 hash:
97f6001639fcadfb998f3b9075592dda92bea089afbaed59a94e4216f78569be
MD5 hash:
27f60a6720610106f268f8a047a03a41
SHA1 hash:
9925b1ce5ec6c824022097979c8a6bba32955c89
SH256 hash:
4438d4e1f146212137b1c26f4d17c2f1db26883564b88cfdf0ca8436500586e9
MD5 hash:
6c48ad6876cc6a2b860855965e52703b
SHA1 hash:
66a92b1af7b29ea8c50b67e12f63949143600ed3
Malware family:
XLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.