MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 57fe8740462017542aab820e51058f7e572afb2f0f768f0be972d4ce4c7790d6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 5
| SHA256 hash: | 57fe8740462017542aab820e51058f7e572afb2f0f768f0be972d4ce4c7790d6 |
|---|---|
| SHA3-384 hash: | 5309f5b29b3f31c5abd903f28cedacc4210b99a0e690a269bc26a00bdde5a67a2be054fad4cfe43efae15aaf4d0f86d7 |
| SHA1 hash: | 9dd0d20f159fa63b6314eed0e2b06f41beb529a0 |
| MD5 hash: | 810d18c9750bdf474b45f1931d9b7b92 |
| humanhash: | football-oscar-glucose-yankee |
| File name: | SBGW#001232021.TAR |
| Download: | download sample |
| Signature | Formbook |
| File size: | 528'583 bytes |
| First seen: | 2021-09-23 06:52:33 UTC |
| Last seen: | Never |
| File type: | rar |
| MIME type: | application/x-rar |
| ssdeep | 12288:h9p15plSJDwtRf0D7SGCfBvhzXHRxFf2n+oQtMuLFc:j5pca+SGCH3/FfW+ztM2W |
| TLSH | T188B423FD1C5D9598C61A96EC520EC13342CF67BED229DA082BDE65ADA2702B0C743DDC |
| Reporter | |
| Tags: | FormBook rar tar |
cocaman
Malicious email (T1566.001)From: ""ECC EMEA Trend Technical" <trendts@trendcontrols.com>" (likely spoofed)
Received: "from trendcontrols.com (host.bouchardcu.com [185.222.57.150]) "
Date: "23 Sep 2021 04:00:30 +0200"
Subject: "RE: New purchase order P.O SBGW#00123/2021"
Attachment: "SBGW#001232021.TAR"
Intelligence
File Origin
# of uploads :
1
# of downloads :
202
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-09-23 02:06:55 UTC
AV detection:
8 of 45 (17.78%)
Threat level:
5/5
Detection(s):
Malicious file
Result
Malware family:
xloader
Score:
10/10
Tags:
family:xloader campaign:etaf loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Xloader Payload
Xloader
Malware Config
C2 Extraction:
http://www.jingkevip.com/etaf/
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Suspicious File
Score:
0.65
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Dropping
Formbook
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.