MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 18e01710f153a899ce94b23cd4a9210b5590c1e17bd63ba2fbf97f683f0f81e8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 5


Intelligence 5 IOCs YARA 2 File information Comments

SHA256 hash: 18e01710f153a899ce94b23cd4a9210b5590c1e17bd63ba2fbf97f683f0f81e8
SHA3-384 hash: 7569b2666e0fcd10bbec926ed6aac1ee8e46f426451ab39b705f5aca2457b3aa598366ceb21343040e39bee6d32c7e42
SHA1 hash: ba38a5a381a89feb7bf4a05ec21151dc41746145
MD5 hash: 90953ba0878183e8c0dd7b8e172abef8
humanhash: juliet-march-speaker-four
File name:Request For Quotation - ( 11 APR 2022) exp. 15 APR 2022.pdf.arj
Download: download sample
Signature Formbook
File size:631'874 bytes
First seen:2022-04-11 07:54:20 UTC
Last seen:Never
File type: arj
MIME type:application/x-rar
ssdeep 12288:JHpq6mecqEkL48qZRFvIDGdz4fAAq9+uPZ+gVBYIWzJuva/s8O:1ptmecqXM8qZHuGefZq93PZozt/O
TLSH T1FFD4238546949344DDC1F1460E0B2E9B9EF084B9DA96FCB0C5C479B3828586229F7FEF
Reporter cocaman
Tags:arj FormBook QUOTATION


Avatar
cocaman
Malicious email (T1566.001)
From: ""Pius Makalle" <Pius.Makalle@absa.africa>" (likely spoofed)
Received: "from absa.africa (unknown [37.49.225.131]) "
Date: "11 Apr 2022 09:52:59 +0200"
Subject: "Request For Quotations"
Attachment: "Request For Quotation - ( 11 APR 2022) exp. 15 APR 2022.pdf.arj"

Intelligence


File Origin
# of uploads :
1
# of downloads :
205
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control.exe greyware obfuscated packed remote.exe replace.exe
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-04-11 07:57:46 UTC
File Type:
Binary (Archive)
Extracted files:
30
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:SUSP_RAR_with_PDF_Script_Obfuscation
Author:Florian Roth
Description:Detects RAR file with suspicious .pdf extension prefix to trick users
Reference:Internal Research
Rule name:SUSP_RAR_with_PDF_Script_Obfuscation_RID34A4
Author:Florian Roth
Description:Detects RAR file with suspicious .pdf extension prefix to trick users
Reference:Internal Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

arj 18e01710f153a899ce94b23cd4a9210b5590c1e17bd63ba2fbf97f683f0f81e8

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Formbook

Comments