MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 100eaca6527ae17bedec11b52f36b335b7128cabac1ab4dc56679cb1d8f181f6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 100eaca6527ae17bedec11b52f36b335b7128cabac1ab4dc56679cb1d8f181f6
SHA3-384 hash: 72b6ebdc51b1d979f58ffad08affc66730bd2ce22863443e123a921f63bf83e8efdef2ec3c2727c40fb4272040654bdd
SHA1 hash: dc94e0f2c55b054f4ad3a8578ae3e886240e73f8
MD5 hash: 5771e71802f16578ca575cce2f74a710
humanhash: oranges-edward-helium-fanta
File name:SLIP-full amount-50006654455339877322346689377782.GZ
Download: download sample
Signature Formbook
File size:682'997 bytes
First seen:2023-12-18 13:13:08 UTC
Last seen:Never
File type: gz
MIME type:application/x-rar
ssdeep 12288:7HVEjg4StsP3+cGZoFFoAFAlKgTbMcBAsUW1VR4JmlvDqLYYlhSleMfBcy9cUnIl:sRvRyARggW1V6mlL9lNBl9cPP
TLSH T1CEE4236A6DD26D6B40E3E74B6D60A9364E3B4F8872A10F3DA101913DE8F3205EF97D14
TrID 58.3% (.RAR) RAR compressed archive (v-4.x) (7000/1)
41.6% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:FormBook gz Shipping


Avatar
cocaman
Malicious email (T1566.001)
From: "Payable <lannyputri@evergreen-shipping.co.id>" (likely spoofed)
Received: "from evergreen-shipping.co.id (unknown [185.247.118.86]) "
Date: "18 Dec 2023 13:12:37 +0000"
Subject: "TOP URGENT // REMITTANCE SLIP"
Attachment: "SLIP-full amount-50006654455339877322346689377782.GZ"

Intelligence


File Origin
# of uploads :
1
# of downloads :
114
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:SLIP-full amount-50006654455339877322346689377782.exe
File size:975'872 bytes
SHA256 hash: 24ba94ab2486ed9bbac37e3fb3508b6bb38ec8bafe1c0816719351e0790a21f4
MD5 hash: 98eac33b44f2c461bc2c680dfecf3745
MIME type:application/x-dosexec
Signature Formbook
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Znyonm
Status:
Malicious
First seen:
2023-12-18 13:13:11 UTC
File Type:
Binary (Archive)
Extracted files:
17
AV detection:
13 of 23 (56.52%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Creates scheduled task(s)
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

gz 100eaca6527ae17bedec11b52f36b335b7128cabac1ab4dc56679cb1d8f181f6

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments