MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bdadd78792a7c09144a0fbc30f212c069c3672b809b4ffb1acb1c4375422313c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: bdadd78792a7c09144a0fbc30f212c069c3672b809b4ffb1acb1c4375422313c
SHA3-384 hash: 0375c2832e4d5adbf3a80b3e023b9be25aea847678c68bb773db4402c2b1b6184d30aeed3b65746bd4876f14f1929c80
SHA1 hash: 9a32c6fd806b280b6c39d9b42e72ee910c28a89b
MD5 hash: 372d269702ca0030ed6f74a4420f3110
humanhash: ceiling-table-moon-muppet
File name:ORDER LIST.pdf.zip
Download: download sample
Signature Formbook
File size:549'420 bytes
First seen:2021-05-27 05:30:22 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 12288:zfHEzf2ONZG8smy7rcfgWsoDj63MLYr1yoyAbpBWbCbb:DEzfvNYlc9soDjXsgRAbC6
TLSH DAC42307EFC851577B88EA586A36C0FDA3DDE209C251DE3884470E3A42B7B764662F35
Reporter cocaman
Tags:zip


Avatar
cocaman
Malicious email (T1566.001)
From: ""Kalayci Bulent" <sales@medsurage.live>" (likely spoofed)
Received: "from me.medsurage.live (me.medsurage.live [5.180.123.53]) "
Date: "Wed, 26 May 2021 23:27:18 +0200"
Subject: "Re: REQUEST FOR QUOTATION"
Attachment: "ORDER LIST.pdf.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
107
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-05-26 22:28:06 UTC
File Type:
Binary (Archive)
Extracted files:
10
AV detection:
11 of 47 (23.40%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Xloader Payload
Xloader
Malware Config
C2 Extraction:
http://www.kalptarucentrino.com/owws/
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

zip bdadd78792a7c09144a0fbc30f212c069c3672b809b4ffb1acb1c4375422313c

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments