MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ba16c28e3fbc8eeb09792f04fb82a3fbdd0f5ea29d507a3cbcd37e28c6bea5e3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: ba16c28e3fbc8eeb09792f04fb82a3fbdd0f5ea29d507a3cbcd37e28c6bea5e3
SHA3-384 hash: d6e18e9c6a92cc405af96981eaa5fc0dacbaf5c905e6df4989578d2507656440eb709e8e60e4a874553f69de9398ddec
SHA1 hash: 407995ac33bb22358bb0b65bc1c6960341640dc5
MD5 hash: 4046f4745687049722842f4c1e0297e5
humanhash: apart-lion-orange-april
File name:SHIPPING ADVICE#202208.zip
Download: download sample
Signature Formbook
File size:509'349 bytes
First seen:2022-08-03 07:04:58 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 12288:uqVSp2i8Z/LRoXtu7O09zHXLF2944Ok+eGse0x5Lk:NVSp1O/toXtWfXRw4hk8se0xtk
TLSH T11CB4231053AA71CC9F07EFD7392B035486DC7547D188316A7EB602AF1621AA7FF65903
TrID 80.0% (.ZIP) ZIP compressed archive (4000/1)
20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)
Reporter cocaman
Tags:FormBook Shipping zip


Avatar
cocaman
Malicious email (T1566.001)
From: "Accounts | Tolico Trading<accounts@tolicotrading.com>" (likely spoofed)
Received: "from tolicotrading.com (unknown [185.222.58.248]) "
Date: "02 Aug 2022 19:07:31 +0200"
Subject: "Re: Shipping Advice - ETD 10 AUG. 2022"
Attachment: "SHIPPING ADVICE#202208.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
206
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-08-02 10:00:12 UTC
File Type:
Binary (Archive)
Extracted files:
15
AV detection:
24 of 40 (60.00%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:o85a rat spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Deletes itself
Formbook payload
Formbook
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

zip ba16c28e3fbc8eeb09792f04fb82a3fbdd0f5ea29d507a3cbcd37e28c6bea5e3

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Formbook

Comments