MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7f30f6235ede3ca640a27c640c291228e74c1699b460147d5c18bddc3795bd8b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 7f30f6235ede3ca640a27c640c291228e74c1699b460147d5c18bddc3795bd8b
SHA3-384 hash: 96908aeb175712ad3d9a7d16536b34c8cfcc78791049869c4efe3c241cf44aaf19d76688774a790afd8a7aae0a9e3fbf
SHA1 hash: 8ab4141f2c2b6b2387a2e42d5974585d1f09954f
MD5 hash: 63dcc61b0f612a3ca6e5b95aec34e0a3
humanhash: magnesium-uncle-network-pluto
File name:MV. CMA CGM Verdi V-250E AWB PACKING LIST ISO CERTIFICATE BILL OF LANDING DRAFT. COMMERCIAL INVOICE SHIPMENT 709447464231.pdf.exe
Download: download sample
Signature Formbook
File size:632'832 bytes
First seen:2021-04-20 11:32:36 UTC
Last seen:2021-04-20 13:01:40 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 12288:yma9K/+SpfxeixXPzOF4/0JZDcuGN7xC7+LaosahyUukYrgzRRRRRy:dGSpJtLOq/0JCuGNNC7Ka9UyUukYIRRU
Threatray 4'795 similar samples on MalwareBazaar
TLSH 8ED4023133A8C758D8BF5FB91421518013FBB617EB16DB0D7DA801AD5EAB68383217A7
Reporter cocaman
Tags:exe FormBook INVOICE

Intelligence


File Origin
# of uploads :
2
# of downloads :
91
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
85696cc9-8921-4a4a-988b-5af4102bfcd4
Verdict:
Malicious activity
Analysis date:
2021-04-20 11:41:28 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Gathering data
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Xloader Payload
Xloader
Malware Config
C2 Extraction:
http://www.designart-sh.com/q44r/
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 7f30f6235ede3ca640a27c640c291228e74c1699b460147d5c18bddc3795bd8b

(this sample)

Comments