MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e8f8a930d983376e29505a34f1c91c600a180e406323e9c9e02b3b5e3093c9ad. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: e8f8a930d983376e29505a34f1c91c600a180e406323e9c9e02b3b5e3093c9ad
SHA3-384 hash: 687c2062f79aed1351d47264fb5aa23c6394a488f35ab9593d1788204fe27968e5bd6ba73fd43f4cdf5eec1ce6c96e60
SHA1 hash: 959329d33c768923cfea708ec026e76ce0ebced9
MD5 hash: 671bb67f985b3c60284d195ea71c6c21
humanhash: mike-georgia-eighteen-jersey
File name:Invoice For shipment 052320129.r11
Download: download sample
Signature Formbook
File size:405'443 bytes
First seen:2021-12-23 07:49:43 UTC
Last seen:2021-12-23 12:59:46 UTC
File type: rar
MIME type:application/x-rar
ssdeep 12288:CNz1b772OceWAOICzHZISpzMNtb54D3ex:+1XJce1OnHZISpza54Dux
TLSH T1AE8423640C0C8F32541F9E4811C0DBF725F4AAB7ABFA259A8575F64354BA8F2C8F51E4
Reporter cocaman
Tags:FormBook INVOICE r11 rar


Avatar
cocaman
Malicious email (T1566.001)
From: "Sarath <sarath.t@jinasena.com.lk>" (likely spoofed)
Received: "from jinasena.com.lk (unknown [185.222.58.146]) "
Date: "23 Dec 2021 11:51:13 +0100"
Subject: "invoice For shipment"
Attachment: "Invoice For shipment 052320129.r11"

Intelligence


File Origin
# of uploads :
2
# of downloads :
206
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.SpyNoon
Status:
Malicious
First seen:
2021-12-23 04:33:31 UTC
File Type:
Binary (Archive)
Extracted files:
4
AV detection:
21 of 43 (48.84%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:posg loader rat suricata
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Deletes itself
Loads dropped DLL
Xloader Payload
Xloader
suricata: ET MALWARE FormBook CnC Checkin (GET)
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

rar e8f8a930d983376e29505a34f1c91c600a180e406323e9c9e02b3b5e3093c9ad

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Formbook

Comments