MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 e810c791a36dc0f2b23b1a2603000bfd60fd688e89f14afae56c4c0fb7eef958. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 15
| SHA256 hash: | e810c791a36dc0f2b23b1a2603000bfd60fd688e89f14afae56c4c0fb7eef958 |
|---|---|
| SHA3-384 hash: | 9c1fa5f1ed24b757ace860e1df754225c20c965c2a30556b28460ab3b554fad1960c1b8203a5a56badeb6bb2e4fb18ad |
| SHA1 hash: | 301ea19ceb22d7094c5e6c6558be8296a518876a |
| MD5 hash: | 0db323861d7723429fc8be7c591ac4a5 |
| humanhash: | gee-equal-princess-delta |
| File name: | 0db323861d7723429fc8be7c591ac4a5 |
| Download: | download sample |
| Signature | Formbook |
| File size: | 196'742 bytes |
| First seen: | 2022-04-27 07:57:54 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 56a78d55f3f7af51443e58e0ce2fb5f6 (719 x GuLoader, 451 x Formbook, 295 x Loki) |
| ssdeep | 6144:HNeZmNJGRLp79avU+n3zWq7CpAQ3/CK6AaJFOfkXmXj/c:HNlNER1Q3zW0C+uCK6yMWXj/c |
| Threatray | 15'219 similar samples on MalwareBazaar |
| TLSH | T1FE141288B1D4E8BBD9D219701C3919B75FFF891230B6C54B73217F5A3D529828B1E722 |
| TrID | 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 16.4% (.EXE) Win64 Executable (generic) (10523/12/4) 10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.8% (.EXE) Win16 NE executable (generic) (5038/12/1) 7.0% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla) |
| Reporter | |
| Tags: | 32 exe FormBook |
Intelligence
File Origin
# of uploads :
1
# of downloads :
253
Origin country :
n/a
Vendor Threat Intelligence
Detection:
Formbook
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a window
Creating a file in the %temp% directory
Creating a process from a recently created file
Сreating synchronization primitives
Launching a process
Launching cmd.exe command interpreter
DNS request
Sending an HTTP GET request
Searching for synchronization primitives
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Unauthorized injection to a system process
Verdict:
Likely Malicious
Threat level:
7.5/10
Confidence:
100%
Tags:
control.exe overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Formbook
Verdict:
Malicious
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Uses ipconfig to lookup or modify the Windows network settings
Yara detected FormBook
Behaviour
Behavior Graph:
Detection:
formbook
Threat name:
Win32.Trojan.LokiBot
Status:
Malicious
First seen:
2022-04-27 07:58:05 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
17 of 26 (65.38%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
formbook
Similar samples:
+ 15'209 additional samples on MalwareBazaar
Result
Malware family:
xloader
Score:
10/10
Tags:
family:xloader campaign:bs8f loader rat suricata
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Loads dropped DLL
Executes dropped EXE
Xloader Payload
Xloader
suricata: ET MALWARE FormBook CnC Checkin (GET)
Unpacked files
SH256 hash:
6dee7ef88d48a2e274ac48a547a57d967edb2379c03793b69b34f79163e7f87c
MD5 hash:
3c0d2b85f4512466b26d8bc30d7741e0
SHA1 hash:
aefe2f70b4c187e6ec51ace05953b5f0ab4bf71c
Detections:
win_formbook_g0
win_formbook_auto
Parent samples :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 hash:
36dc5ff126ad263d94abeee02318e88230b6c4e7e567cdbfc4bc8f4378d9580e
MD5 hash:
aa5fc2825a6eea9ca4b5bbfda16bcdc7
SHA1 hash:
3924291a07cc08e1415af1ae5b074e0459096ee0
SH256 hash:
07d417d2866bf1a8e1ae2a08982a1a369dafb9c2723240917fc080e5554da9b5
MD5 hash:
c11dedb37bc3039367f77b4868e8e44e
SHA1 hash:
b18dc7df09833d0f37db921f395421eb38d3cfa7
SH256 hash:
e810c791a36dc0f2b23b1a2603000bfd60fd688e89f14afae56c4c0fb7eef958
MD5 hash:
0db323861d7723429fc8be7c591ac4a5
SHA1 hash:
301ea19ceb22d7094c5e6c6558be8296a518876a
Malware family:
XLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://192.3.152.135/Scorpio/scanfile.exe