MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ea260830dc6bbeae40193d6ce1db8fc29f025bf82bade1740f493b6ec1750f9e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: ea260830dc6bbeae40193d6ce1db8fc29f025bf82bade1740f493b6ec1750f9e
SHA3-384 hash: e7e7914be4de2a198e91f8399ee0ad178003efb3b53ffff3d8ab8386fc619d9771fa7af965bedd8983803deeecf675d6
SHA1 hash: efe5cdf2adf282b0db91c0d9343d5adc2b727e4a
MD5 hash: 6d62ba933551caa3c497c30619a652e5
humanhash: georgia-magazine-crazy-early
File name:TT COPY.gz
Download: download sample
Signature Formbook
File size:216'278 bytes
First seen:2021-04-06 05:31:05 UTC
Last seen:2021-04-06 05:43:50 UTC
File type: gz
MIME type:application/x-rar
ssdeep 6144:RK1fZA+BMQV1IFVLE0OPZg465YQ113Ps4:otZAOVKL50Zb6N1fj
TLSH 302412B283F6E9D478D2A2DD1BE6114AFFF20B9ED7F0E44654A4147633B0C16B1C948A
Reporter cocaman
Tags:FormBook gz


Avatar
cocaman
Malicious email (T1566.001)
From: "=?UTF-8?B?WU1UQU8tUUJBQiBOYW5jeS4gR2FvL+mrmOaZr+WNjg==?= <Qinb@yml.com.cn>" (likely spoofed)
Received: "from yml.com.cn (unknown [45.137.22.100]) "
Date: "5 Apr 2021 19:19:26 -0700"
Subject: "Proof of Payment(MSG) Ref:2020MT103// TOP URGENT"
Attachment: "TT COPY.gz"

Intelligence


File Origin
# of uploads :
2
# of downloads :
112
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Spyware.Noon
Status:
Malicious
First seen:
2021-04-06 01:21:00 UTC
File Type:
Binary (Archive)
Extracted files:
5
AV detection:
10 of 29 (34.48%)
Threat level:
  2/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

gz ea260830dc6bbeae40193d6ce1db8fc29f025bf82bade1740f493b6ec1750f9e

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Formbook

Comments