MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6b92dd05b73397369b13a8f5244ce67f0fa29953ed7d4cbdcbd48fd1097239aa. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 6b92dd05b73397369b13a8f5244ce67f0fa29953ed7d4cbdcbd48fd1097239aa
SHA3-384 hash: ead780dc289f8fc3dd413ca91bbe13784e643b1b4251af7b8b5c2a2f400ed39e3243266cbff5a31e1e03c76c0b169c28
SHA1 hash: 508f2b7d7417afe641be4b7c0182bd12d523b13e
MD5 hash: e3491d32da391c4da1127c296a3cb4d3
humanhash: alpha-ceiling-apart-oven
File name:Bill Of Lading & Packing List.pdf.gz
Download: download sample
Signature Formbook
File size:197'846 bytes
First seen:2021-05-01 05:56:36 UTC
Last seen:2021-05-01 05:56:53 UTC
File type: gz
MIME type:application/gzip
ssdeep 6144:dZ7kbpjFWr8yM5LLEt/vBkOGweCFsfl4Z:/7GLl5XU+JCF7
TLSH 1114239152D45DDA9FE8FB3ED0988B48D34670BEF6583A0B160F03A177D9C4D2CA9D24
Reporter cocaman
Tags:FormBook gz INVOICE


Avatar
cocaman
Malicious email (T1566.001)
From: "Bernard Pang<u00a0febjobs@applianceworld.co.ug>" (likely spoofed)
Received: "from host.findingtalent.net (host.findingtalent.net [69.16.227.88]) "
Date: "30 Apr 2021 07:35:13 -0700"
Subject: "Re: Commercial Invoice & Bill Of lading, Packing List "
Attachment: "Commercial Invoice.pdf.gz"

Intelligence


File Origin
# of uploads :
2
# of downloads :
288
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Threat name:
Win32.Spyware.Noon
Status:
Malicious
First seen:
2021-04-30 16:29:18 UTC
File Type:
Binary (Archive)
Extracted files:
5
AV detection:
9 of 46 (19.57%)
Threat level:
  2/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader loader rat
Behaviour
Enumerates system info in registry
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Deletes itself
Loads dropped DLL
Xloader Payload
Xloader
Malware Config
C2 Extraction:
http://www.citestaccnt1597666144.com/ud9e/
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

gz 6b92dd05b73397369b13a8f5244ce67f0fa29953ed7d4cbdcbd48fd1097239aa

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Formbook

Comments