MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ef15eca83cb6c33e63b81fc047ebf055ea8d6855118fc616ec051ec0222307ac. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments 1

SHA256 hash: ef15eca83cb6c33e63b81fc047ebf055ea8d6855118fc616ec051ec0222307ac
SHA3-384 hash: de753e282ed4412cd9cae9d5e160700b064c0fa24bd3c69bcfd96483fa67ab23cac0c29527db30343268ee8f1929e164
SHA1 hash: c48637fa714a6ff2e8254aba8fbdd158c98e4858
MD5 hash: 776aa08b3744122876d56eddc0ce613f
humanhash: sixteen-august-berlin-nitrogen
File name:776aa08b3744122876d56eddc0ce613f
Download: download sample
Signature Formbook
File size:278'190 bytes
First seen:2022-02-08 19:54:07 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 099c0646ea7282d232219f8807883be0 (476 x Formbook, 210 x Loki, 107 x AgentTesla)
ssdeep 6144:ow06Oh92Caj8NzQvBgCeO1e0z2iLR4MEO3TVYWrv:bTISDe9iLR4g3RYKv
Threatray 13'134 similar samples on MalwareBazaar
TLSH T1A4442298258045FBC1325937BA7B9220C7BBA3410B66D7DF1F914FEB066E0E31618B1B
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter zbetcheckin
Tags:32 exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
172
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a file
Unauthorized injection to a recently created process
DNS request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control.exe overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Spyware.Noon
Status:
Malicious
First seen:
2022-02-08 19:55:12 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
16 of 28 (57.14%)
Threat level:
  2/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:p86f loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Windows directory
Suspicious use of SetThreadContext
Loads dropped DLL
Xloader Payload
Xloader
Unpacked files
SH256 hash:
28edd7af2b4a635a27c077faeceb4f8f664be17bf16452e01482dfef29330997
MD5 hash:
03b46534d59992286199cfeba5dbb1ad
SHA1 hash:
5574abc04f20959c7d49cfe3d4ea799696571a84
SH256 hash:
ef15eca83cb6c33e63b81fc047ebf055ea8d6855118fc616ec051ec0222307ac
MD5 hash:
776aa08b3744122876d56eddc0ce613f
SHA1 hash:
c48637fa714a6ff2e8254aba8fbdd158c98e4858
Malware family:
XLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe ef15eca83cb6c33e63b81fc047ebf055ea8d6855118fc616ec051ec0222307ac

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-02-08 19:54:09 UTC

url : hxxp://192.3.245.208/565/vbc.exe