MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 38ff81c0547d423ae07f234ec45351dd976300cc5197274b6be8dad0b89ec61e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments

SHA256 hash: 38ff81c0547d423ae07f234ec45351dd976300cc5197274b6be8dad0b89ec61e
SHA3-384 hash: 0911e20460ddc3c8ccb2cdb4c54b074f16665587803e86b3db06752e9c74878d09f5e4cfb695795cf48cd738ea587046
SHA1 hash: b0f64f67fa624255463cb8c1c27601d15619bd55
MD5 hash: d0b80145320f4c9ca761c77083205e29
humanhash: sweet-utah-montana-lemon
File name:d0b80145320f4c9ca761c77083205e29.exe
Download: download sample
Signature Formbook
File size:302'773 bytes
First seen:2022-01-18 18:28:14 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 099c0646ea7282d232219f8807883be0 (476 x Formbook, 210 x Loki, 107 x AgentTesla)
ssdeep 6144:owIDLnc9Kzfbx2y5xoiTXRwnKBm6YErFevXnloYyA7CBe9EmBs9:EDLc96t2Wx0nNKQo/Ve2P9
TLSH T1D054235FA4C0A887EBDEA3352A7BDF93E6FD1244153525CB0FB81F6F57062878A01242
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
174
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
d0b80145320f4c9ca761c77083205e29.exe
Verdict:
Malicious activity
Analysis date:
2022-01-19 03:57:03 UTC
Tags:
installer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% directory
Creating a file
Unauthorized injection to a recently created process
DNS request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control.exe overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Uses ipconfig to lookup or modify the Windows network settings
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 555229 Sample: njBa1UJjoI.exe Startdate: 18/01/2022 Architecture: WINDOWS Score: 100 31 www.shonemurawni.quest 2->31 33 www.ruleaou.com 2->33 35 3 other IPs or domains 2->35 43 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->43 45 Found malware configuration 2->45 47 Malicious sample detected (through community Yara rule) 2->47 49 4 other signatures 2->49 11 njBa1UJjoI.exe 19 2->11         started        signatures3 process4 file5 29 C:\Users\user\AppData\...\duwikhxukd.dll, PE32 11->29 dropped 63 Tries to detect virtualization through RDTSC time measurements 11->63 65 Injects a PE file into a foreign processes 11->65 15 njBa1UJjoI.exe 11->15         started        signatures6 process7 signatures8 67 Modifies the context of a thread in another process (thread injection) 15->67 69 Maps a DLL or memory area into another process 15->69 71 Sample uses process hollowing technique 15->71 73 Queues an APC in another process (thread injection) 15->73 18 explorer.exe 15->18 injected process9 dnsIp10 37 guiadescontopromocional.com 50.116.86.59, 49798, 80 UNIFIEDLAYER-AS-1US United States 18->37 39 www.sobheweb.com 185.78.22.80, 49826, 80 TEBYANIR Iran (ISLAMIC Republic Of) 18->39 41 13 other IPs or domains 18->41 51 System process connects to network (likely due to code injection or exploit) 18->51 53 Uses ipconfig to lookup or modify the Windows network settings 18->53 22 ipconfig.exe 18->22         started        signatures11 process12 signatures13 55 Self deletion via cmd delete 22->55 57 Modifies the context of a thread in another process (thread injection) 22->57 59 Maps a DLL or memory area into another process 22->59 61 Tries to detect virtualization through RDTSC time measurements 22->61 25 cmd.exe 1 22->25         started        process14 process15 27 conhost.exe 25->27         started       
Threat name:
Win32.Worm.SpyBot
Status:
Malicious
First seen:
2022-01-18 15:46:37 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
23 of 27 (85.19%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:jdo2 loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Loads dropped DLL
Xloader Payload
Xloader
Unpacked files
SH256 hash:
82cc48b1b44bb82d4e9453fb4c2a684f60d96b41c2a9f656d00924355e089b11
MD5 hash:
7d665607943225a5807e5f2a565656ce
SHA1 hash:
e626889023a06d375c0b5f64781ed7ae4dbee7d0
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
63cac52c1c3bbdc873167d8d747200e611cb51a2a322004a32ce28894958fa83
MD5 hash:
6e431cfba523f00f4757ffa729532fa7
SHA1 hash:
d7366746f14e4c3e1a5eb38ba434959f08047809
SH256 hash:
38ff81c0547d423ae07f234ec45351dd976300cc5197274b6be8dad0b89ec61e
MD5 hash:
d0b80145320f4c9ca761c77083205e29
SHA1 hash:
b0f64f67fa624255463cb8c1c27601d15619bd55
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 38ff81c0547d423ae07f234ec45351dd976300cc5197274b6be8dad0b89ec61e

(this sample)

  
Delivery method
Distributed via web download

Comments