MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c5c8180f00302bea214a09a4913701a9fd3a1858b8a309e378a29ef1f46b69b8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: c5c8180f00302bea214a09a4913701a9fd3a1858b8a309e378a29ef1f46b69b8
SHA3-384 hash: eb1bcbba626eab217925b1bbd725437ba40517a50311ea6f149812d9f2ad6b08a762f566a4d4bd1f59290e5d0b9564ad
SHA1 hash: aeb1939e97c24f380f839a566b900b8be411510d
MD5 hash: 1a30e2b5c959cc9db8407752c534222f
humanhash: venus-six-lamp-xray
File name:PO-AO XIANG FZCO.rar
Download: download sample
Signature Formbook
File size:14'372 bytes
First seen:2022-04-22 06:50:54 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 192:P2MjiiyxMjZ9l6zQkG7fkBzrI0sLIHFPSdou3Rd9wV7Utq+dtYGTvZ:B2iFeRTBzr7Du3f9wV7l6YGl
TLSH T1BC52C05FE0D013A4DA66F4786B35ED7C84338DE1767B30879E2694C2B26629707C902B
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:FormBook QUOTATION rar


Avatar
cocaman
Malicious email (T1566.001)
From: "joe.lin@hcppump.com.tw" (likely spoofed)
Received: "from hcppump.com.tw (unknown [212.193.30.5]) "
Date: "22 Apr 2022 07:16:38 +0200"
Subject: "Request for quotation from AO XIANG FZCO - PO #1 attached"
Attachment: "PO-AO XIANG FZCO.rar"

Intelligence


File Origin
# of uploads :
1
# of downloads :
165
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control.exe obfuscated packed pos
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Spyware.Noon
Status:
Malicious
First seen:
2022-04-22 06:51:06 UTC
File Type:
Binary (Archive)
Extracted files:
16
AV detection:
8 of 40 (20.00%)
Threat level:
  2/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:fk84 loader rat suricata
Behaviour
Delays execution with timeout.exe
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Deletes itself
Xloader Payload
Xloader
suricata: ET MALWARE FormBook CnC Checkin (GET)
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

rar c5c8180f00302bea214a09a4913701a9fd3a1858b8a309e378a29ef1f46b69b8

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments