MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f80dd0bf7402bebd03d303c97c8dd3f921d3e923a2521f4a2af2e4bf3c288aa1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA File information Comments

SHA256 hash: f80dd0bf7402bebd03d303c97c8dd3f921d3e923a2521f4a2af2e4bf3c288aa1
SHA3-384 hash: 6b1079cbeab79c7dab1b8076bc0272c28d55aa0620ab9bd1bcd250ee1ac081c861bff47b3f89f76d91d4d55f2247017d
SHA1 hash: 6881f4922112e2c68d2540f0d807d46ab09b4fa2
MD5 hash: bf3fa040704b6f8e7dbe62f86ee0e407
humanhash: violet-september-nitrogen-romeo
File name:Statement01202202_000000000000001020010201021020010.pdf.exe
Download: download sample
Signature Formbook
File size:436'342 bytes
First seen:2022-01-03 03:58:44 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 7fa974366048f9c551ef45714595665e (946 x Formbook, 398 x Loki, 261 x AgentTesla)
ssdeep 6144:GybLOf2RkUCk0iSd69kPFr0ViyjdlesKIuq4ctrUMqxdloO9j0L2AlQGd8rNhhfp:jbLlCU0M22iyj+I3Exdzj0L2ASmyNHx
Threatray 12'767 similar samples on MalwareBazaar
TLSH T17F942296BEED356AEE182936183FE639C6BA9B0343F3101317D93FA65F240812B5D153
Reporter GovCERT_CH
Tags:exe FormBook xloader

Intelligence


File Origin
# of uploads :
1
# of downloads :
219
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Statement01202202_000000000000001020010201021020010.pdf.exe
Verdict:
Malicious activity
Analysis date:
2022-01-03 04:00:05 UTC
Tags:
installer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% directory
Creating a file
Unauthorized injection to a recently created process
DNS request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
60%
Tags:
overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
C2 URLs / IPs found in malware configuration
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Sigma detected: Suspicious Double Extension
Tries to detect virtualization through RDTSC time measurements
Uses an obfuscated file name to hide its real file extension (double extension)
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.Noon
Status:
Malicious
First seen:
2022-01-03 03:59:10 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
19 of 28 (67.86%)
Threat level:
  2/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:b556 loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Loads dropped DLL
Xloader Payload
Xloader
Unpacked files
SH256 hash:
f80dd0bf7402bebd03d303c97c8dd3f921d3e923a2521f4a2af2e4bf3c288aa1
MD5 hash:
bf3fa040704b6f8e7dbe62f86ee0e407
SHA1 hash:
6881f4922112e2c68d2540f0d807d46ab09b4fa2
Malware family:
XLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe f80dd0bf7402bebd03d303c97c8dd3f921d3e923a2521f4a2af2e4bf3c288aa1

(this sample)

  
Dropped by
xloader
  
Delivery method
Distributed via e-mail attachment

Comments