MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 104f4489ec8b1b693b839dc39082f5f07e569be7728dbd3e0d8172a76f6dce68. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 6
| SHA256 hash: | 104f4489ec8b1b693b839dc39082f5f07e569be7728dbd3e0d8172a76f6dce68 |
|---|---|
| SHA3-384 hash: | a1cb1448a2053ce32e95374f6e0cabb7d07de5969dae85a60030b47e5cd85f05e6a9b5aff93012e79f2bae8cee2ada72 |
| SHA1 hash: | 9fc3c788072d7c18f798088fd0936998035747b4 |
| MD5 hash: | adfcfecea283e97f3cda3be4baffa7e9 |
| humanhash: | may-washington-cola-yellow |
| File name: | QUOTE B1020363.PDF.gz |
| Download: | download sample |
| Signature | Formbook |
| File size: | 504'898 bytes |
| First seen: | 2021-04-21 14:42:04 UTC |
| Last seen: | Never |
| File type: | gz |
| MIME type: | application/x-rar |
| ssdeep | 12288:4N10mE5FgDVJd+NW6JlCw7xslxqeFvGgoFJ00:9x5eRJuF/9s+eFvGFI0 |
| TLSH | 31B4234A4C7543D7B09CD7D0312B88A1B5F907D21B509AE9EBA500B7E2B0E35A793F4E |
| Reporter | |
| Tags: | FormBook gz |
cocaman
Malicious email (T1566.001)From: "Atina Wu <sales@gmeesolar.com>" (likely spoofed)
Received: "from gmeesolar.com (unknown [103.133.105.111]) "
Date: "21 Apr 2021 05:22:27 -0700"
Subject: "*URGENT SUPPLY* QUOTE B1020363"
Attachment: "QUOTE B1020363.PDF.gz"
Intelligence
File Origin
# of uploads :
1
# of downloads :
93
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.Phonzy
Status:
Malicious
First seen:
2021-04-21 11:47:14 UTC
File Type:
Binary (Archive)
Extracted files:
10
AV detection:
15 of 28 (53.57%)
Threat level:
5/5
Detection(s):
Malicious file
Result
Malware family:
xloader
Score:
10/10
Tags:
family:xloader loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Xloader Payload
Xloader
Malware Config
C2 Extraction:
http://www.huamxvcyq.icu/aepn/
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Kryptik
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Dropping
Formbook
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.