MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5264dba5e023d5b63d57197b4efc1d105083c9b4d84d754ea5a4d1f5823c9cb6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA File information Comments

SHA256 hash: 5264dba5e023d5b63d57197b4efc1d105083c9b4d84d754ea5a4d1f5823c9cb6
SHA3-384 hash: 22b917b84ae41fb8b84aa3eafc4ecbdb3e27317ab3fd06a9afdf16a8d8303a78eedbc3a867bf81bb230bea756424c7ee
SHA1 hash: 48c9edd7b655b78ffea1c1070092bc1588e07041
MD5 hash: d2664cef24240dc8eb16f39c37228757
humanhash: uranus-quiet-ack-pluto
File name:SecuriteInfo.com.Trojan.Packed2.43581.1687.9599
Download: download sample
Signature Formbook
File size:253'231 bytes
First seen:2021-10-28 12:51:27 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash b76363e9cb88bf9390860da8e50999d2 (464 x Formbook, 184 x AgentTesla, 122 x SnakeKeylogger)
ssdeep 6144:wBlL/cx/QoEPBRrtCp9yOTiOfQZLEmh0VGqx:CelqBCfGPLtQ3x
Threatray 11'155 similar samples on MalwareBazaar
TLSH T1B53412416BD165B7E5534BBA99B2FE78E3A2D1181074D28B03E08E3F78232C39D4D59B
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
130
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a file
Creating a window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
lokibot overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.LokiBot
Status:
Malicious
First seen:
2021-10-28 11:46:26 UTC
AV detection:
16 of 28 (57.14%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:ga6b loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Loads dropped DLL
Xloader Payload
Xloader
Malware Config
C2 Extraction:
http://www.egyptian-museum.com/ga6b/
Unpacked files
SH256 hash:
5264dba5e023d5b63d57197b4efc1d105083c9b4d84d754ea5a4d1f5823c9cb6
MD5 hash:
d2664cef24240dc8eb16f39c37228757
SHA1 hash:
48c9edd7b655b78ffea1c1070092bc1588e07041
Malware family:
XLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 5264dba5e023d5b63d57197b4efc1d105083c9b4d84d754ea5a4d1f5823c9cb6

(this sample)

  
Delivery method
Distributed via web download

Comments