MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a822221c7b4e21680d9df8ac35430d7d426611604fa7dec4bbcb8e8e7fa82622. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: a822221c7b4e21680d9df8ac35430d7d426611604fa7dec4bbcb8e8e7fa82622
SHA3-384 hash: 310002bbe3e493f8596fdaf1237f3d9a461a22b3a00e7c59fb1cced40ce4829fac4c2d18938e2fb71b2b2179d72a9756
SHA1 hash: 4dde089d51bf6214cd53158ec4234eb016d4cf6d
MD5 hash: 17b74220db47633b61742559ba5b5396
humanhash: six-seven-oregon-oklahoma
File name:SLIP-full amount-50006654455339877322346689377782.GZ
Download: download sample
Signature Formbook
File size:694'951 bytes
First seen:2023-12-18 10:58:47 UTC
Last seen:Never
File type: gz
MIME type:application/x-rar
ssdeep 12288:setOUe3HCDYAhdZt6pKdPIaSgHAfU8JL4XlSm+rDJ96lZw1XhHH9rGoE72:setDaCY43tfFIDgHAfwlSlDJ9xhHH9Iy
TLSH T186E4331D763DC6F336B5291A02F78FB28F72D7700C8E0A1165B950668C6229BCD9A74F
TrID 58.3% (.RAR) RAR compressed archive (v-4.x) (7000/1)
41.6% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:FormBook gz Shipping


Avatar
cocaman
Malicious email (T1566.001)
From: "Payable <lannyputri@evergreen-shipping.co.id>" (likely spoofed)
Received: "from evergreen-shipping.co.id (unknown [185.247.118.86]) "
Date: "18 Dec 2023 08:48:33 +0000"
Subject: "TOP URGENT // REMITTANCE SLIP"
Attachment: "SLIP-full amount-50006654455339877322346689377782.GZ"

Intelligence


File Origin
# of uploads :
1
# of downloads :
127
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:SLIP-full amount-50006654455339877322346689377782.exe
File size:940'544 bytes
SHA256 hash: 531ba82cdd6f8cba501fd8c5160ec637c2193ce69c455dd8e591da083f2c80da
MD5 hash: 3998175e48196c8d93366ef4b4ae404d
MIME type:application/x-dosexec
Signature Formbook
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.Variadic
Status:
Malicious
First seen:
2023-12-18 10:58:50 UTC
File Type:
Binary (Archive)
Extracted files:
9
AV detection:
20 of 23 (86.96%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Creates scheduled task(s)
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

gz a822221c7b4e21680d9df8ac35430d7d426611604fa7dec4bbcb8e8e7fa82622

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Formbook

Comments