MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b853363d84df1e1a7306e6ed8bcf468ff2b79db12ebdae1ce1561d07e55b1552. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: b853363d84df1e1a7306e6ed8bcf468ff2b79db12ebdae1ce1561d07e55b1552
SHA3-384 hash: 6c0945a4ed1ac08fdd9e84e51b44d795f6c9c65413e30636538ba0804c251962559f566423b574a4cd2424fff3e208e5
SHA1 hash: f153f83173815e82719080675472a18ca4fb1db8
MD5 hash: 6c01087212b631161fc7fb8e078238f5
humanhash: salami-whiskey-fix-glucose
File name:2021.12.23 #4 205WESOLARES.pdf .r11
Download: download sample
Signature Formbook
File size:386'196 bytes
First seen:2021-12-28 07:32:22 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 6144:m9fhTd4nLvUhK3Nu03H2WoSGibUi0jJ226OjP/BcDwh7McZW7r1v5D5XFrEXnvGN:wyINlWoUUi0jJ22fzHh7McZW7rvFXF4K
TLSH T1E88423DEC85D28B0B56EBF156488DA9951567FCD50042BB9B0DA7E81873CFE340EEC88
Reporter cocaman
Tags:FormBook r11 rar


Avatar
cocaman
Malicious email (T1566.001)
From: "=?UTF-8?B?Um9zYSBNYXLDrWEgSGVybsOhbmRleiBNdHo=?= <rosi@deleon.org.mx>" (likely spoofed)
Received: "from deleon.org.mx (unknown [185.222.58.146]) "
Date: "24 Dec 2021 17:50:59 +0100"
Subject: "Pago Enganche 2 Depto 205 We Solares"
Attachment: "2021.12.23 #4 205WESOLARES.pdf .r11"

Intelligence


File Origin
# of uploads :
1
# of downloads :
295
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
60%
Tags:
barys formbook overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.SpyNoon
Status:
Malicious
First seen:
2021-12-24 14:45:01 UTC
File Type:
Binary (Archive)
Extracted files:
4
AV detection:
19 of 43 (44.19%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:posg loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Deletes itself
Loads dropped DLL
Xloader Payload
Xloader
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

rar b853363d84df1e1a7306e6ed8bcf468ff2b79db12ebdae1ce1561d07e55b1552

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments