MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a724ba2e3550896b2cb0d9ffa8fdc600c05cfe96b54075c078c3bf31e2907fcd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: a724ba2e3550896b2cb0d9ffa8fdc600c05cfe96b54075c078c3bf31e2907fcd
SHA3-384 hash: 521e74e6c04da89a3debbea4677f8f079b11d8a8c64a8b5baacb1a240d02414cb5997d86ae8097d9eca24878c108dc76
SHA1 hash: 6a1fa79dfdb317826c0d87801914be4a06555e2a
MD5 hash: ca32520874e38fc536a376c050984bf2
humanhash: mockingbird-cold-purple-william
File name:W7f.PDF.rar
Download: download sample
Signature Formbook
File size:624'504 bytes
First seen:2021-07-29 11:45:23 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 12288:QI4JAFaKLbDqT71rbJbLT9IkgXJCa0iamC21+o+rhOM26cpZukIkbmGNPvcN:Q/JAoK3D0b9wXga05s+rcMKIkfN3y
TLSH T1F9D4236C846F2BA9650990B239409CC42096D9F11D3592C90A3772B6378BF4EB7FFC79
Reporter cocaman
Tags:FormBook rar


Avatar
cocaman
Malicious email (T1566.001)
From: "bala.p@allcargologistics.com" (likely spoofed)
Received: "from hp0.224.wnxmi.club (hp0.224.wnxmi.club [159.65.100.19]) "
Date: "29 Jul 2021 03:33:29 -0700"
Subject: "AL INSHIRAH TRADING CO. LLC - SOA"
Attachment: "W7f.PDF.rar"

Intelligence


File Origin
# of uploads :
1
# of downloads :
103
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Gathering data
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-07-29 03:31:58 UTC
File Type:
Binary (Archive)
Extracted files:
5
AV detection:
15 of 28 (53.57%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader loader rat suricata
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
CustAttr .NET packer
Xloader Payload
Xloader
suricata: ET MALWARE FormBook CnC Checkin (GET)
Malware Config
C2 Extraction:
http://www.ossotasarim.com/ushb/
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

rar a724ba2e3550896b2cb0d9ffa8fdc600c05cfe96b54075c078c3bf31e2907fcd

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments