MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 826837df6dde8385f31f1a25df7ebdf946b9519af3142bfb87d4b9196f3822f1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA File information Comments 1

SHA256 hash: 826837df6dde8385f31f1a25df7ebdf946b9519af3142bfb87d4b9196f3822f1
SHA3-384 hash: f3d3436c5877035483458ecb1b25f21faec23024bed96da5ebde4d2913ba4e828fa7f9e75351d04fd6f3ba3a17fd2cc3
SHA1 hash: 32075f31064cbd71e820f9c5a9b1c41e357b17ea
MD5 hash: 918d148a95ceffbf6cf619106cbbc49f
humanhash: quiet-early-alaska-lemon
File name:918d148a95ceffbf6cf619106cbbc49f
Download: download sample
Signature Formbook
File size:467'378 bytes
First seen:2022-02-16 09:28:05 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 099c0646ea7282d232219f8807883be0 (476 x Formbook, 210 x Loki, 107 x AgentTesla)
ssdeep 6144:TwmK9ar+g8le2zyFMf/tAhJBD2lGVW+iCDmSG0pgc80OrXX6Hvz:A9ar+FlrfuhJ12lGtkN8OrXXo
Threatray 13'350 similar samples on MalwareBazaar
TLSH T1A5A436261E4C9BF6EB17C138F5A956054192EE61F69290C21EC3A14FDF1B8F904FAC4E
File icon (PE):PE icon
dhash icon b28a8eaeaaa2a282 (1 x Formbook)
Reporter zbetcheckin
Tags:32 exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
236
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% directory
Creating a window
Creating a process from a recently created file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control.exe overlay packed shell32.dll virus
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj
Score:
80 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 573164 Sample: ML1HyIC1cY Startdate: 16/02/2022 Architecture: WINDOWS Score: 80 16 Found malware configuration 2->16 18 Malicious sample detected (through community Yara rule) 2->18 20 Antivirus detection for URL or domain 2->20 22 3 other signatures 2->22 7 ML1HyIC1cY.exe 19 2->7         started        process3 file4 14 C:\Users\user\AppData\Local\...\hhdaghixs.exe, PE32 7->14 dropped 10 hhdaghixs.exe 7->10         started        process5 process6 12 hhdaghixs.exe 10->12         started       
Threat name:
Win32.Trojan.SpyNoon
Status:
Malicious
First seen:
2022-02-16 09:29:10 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
21 of 28 (75.00%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:ahc8 loader rat
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in Windows directory
Suspicious use of SetThreadContext
Loads dropped DLL
Blocklisted process makes network request
Executes dropped EXE
Xloader Payload
Xloader
Unpacked files
SH256 hash:
4223aca1a531e0afa67b04d04cfc5b9669c2be413963ae525204ec0dc607bd5b
MD5 hash:
955edc4ecea413644f41bf421dd4a028
SHA1 hash:
2e1d9ed0913b4322dd75fd105797e0db71257348
SH256 hash:
826837df6dde8385f31f1a25df7ebdf946b9519af3142bfb87d4b9196f3822f1
MD5 hash:
918d148a95ceffbf6cf619106cbbc49f
SHA1 hash:
32075f31064cbd71e820f9c5a9b1c41e357b17ea
Malware family:
XLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 826837df6dde8385f31f1a25df7ebdf946b9519af3142bfb87d4b9196f3822f1

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-02-16 09:28:08 UTC

url : hxxp://2.56.59.218/xmin.exe