MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f7537939cb6791cf3b5919514a93bab3a03c8b1d4291817206543902ee63f81a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: f7537939cb6791cf3b5919514a93bab3a03c8b1d4291817206543902ee63f81a
SHA3-384 hash: c8ba78f6b79b6dcb9ea4f5b17c4b05eb29ab473ea9a53a2a56a1f20caef15ff5cff940af82e0fc937a8ee61cdcf401b8
SHA1 hash: edc460a5b1b815ec5a5496e1ce6016b427ea83bb
MD5 hash: 464ef9cf248e03939837e11a92d15548
humanhash: black-wyoming-colorado-apart
File name:SecuriteInfo.com.Win32.PWSX-gen.28327.24915
Download: download sample
Signature Formbook
File size:15'360 bytes
First seen:2023-07-25 10:32:45 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash a6662c6630955eb0d75b891b46f3558f (1 x Formbook)
ssdeep 192:2wpS43vWrZT+YMJtHL4z2JKwxmlhHppMIP3RmVfcOCs9YMCRNA2oYqwg9:2wpSFmhLJJKuIhdP3RmVXpCRQYqwK
Threatray 2'300 similar samples on MalwareBazaar
TLSH T1F1626E769BC30439CB9E0BF006FB0D6615B5625793CA42D35FD00B0AECE46EBB9515D2
TrID 30.2% (.EXE) Win64 Executable (generic) (10523/12/4)
18.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
14.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
12.9% (.EXE) Win32 Executable (generic) (4505/5/1)
5.9% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter SecuriteInfoCom
Tags:dll FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
267
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Sending a custom TCP request
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1279043 Sample: SecuriteInfo.com.Win32.PWSX... Startdate: 25/07/2023 Architecture: WINDOWS Score: 48 36 Multi AV Scanner detection for submitted file 2->36 8 loaddll32.exe 1 2->8         started        10 qafojscxqmr.exe 2->10         started        12 qafojscxqmr.exe 2->12         started        process3 process4 14 rundll32.exe 2 8->14         started        17 cmd.exe 1 8->17         started        19 rundll32.exe 8->19         started        21 5 other processes 8->21 file5 32 C:\Users\user\AppData\...\qafojscxqmr.exe, PE32 14->32 dropped 23 WerFault.exe 22 11 14->23         started        26 rundll32.exe 1 17->26         started        28 WerFault.exe 9 19->28         started        process6 dnsIp7 34 192.168.2.1 unknown unknown 23->34 30 WerFault.exe 4 9 26->30         started        process8
Threat name:
Win32.Trojan.LokiBot
Status:
Malicious
First seen:
2023-07-25 10:33:07 UTC
File Type:
PE (Dll)
Extracted files:
1
AV detection:
19 of 24 (79.17%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
persistence
Behaviour
Suspicious use of WriteProcessMemory
Program crash
Adds Run key to start application
Unpacked files
SH256 hash:
f7537939cb6791cf3b5919514a93bab3a03c8b1d4291817206543902ee63f81a
MD5 hash:
464ef9cf248e03939837e11a92d15548
SHA1 hash:
edc460a5b1b815ec5a5496e1ce6016b427ea83bb
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments