MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1b23e4bb52bd04caa2be328d8338c4f37858dc7062fe7f18b0c4458894600d24. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 1b23e4bb52bd04caa2be328d8338c4f37858dc7062fe7f18b0c4458894600d24
SHA3-384 hash: de07fb6e23b5a9d4728ca3e4a775e62b8e8326a9a83a284b2643f7ea71400e948e0806e8e2aa50cd339151bfc1d2eac3
SHA1 hash: 652320a246b6f5f0c99b3e3a1bc8067b278e7a55
MD5 hash: 32e53bf8d8fad7a237d7bf6358a77284
humanhash: fish-dakota-lemon-indigo
File name:signed invoice.r00
Download: download sample
Signature Formbook
File size:382'922 bytes
First seen:2022-01-25 05:42:54 UTC
Last seen:Never
File type: r00
MIME type:application/x-rar
ssdeep 6144:RWZrYHiKVsYRrTynyW8nFAKIbGltZeaqaMpAQi1Gqx71K8p1ivjunSbkztCK8nwx:RcYCEVl0vbGdeaqakAJxs8qvjuS4JFKc
TLSH T10D842383AF45AD4C020611A64F554D83FE4A33E8E91EB3A47E177DC6CE953EA153C28B
Reporter cocaman
Tags:INVOICE r00


Avatar
cocaman
Malicious email (T1566.001)
From: "=?UTF-8?B?THVrw6HFoSBaZW1hbg==?=<agabra@mtshotelsupply.com>" (likely spoofed)
Received: "from mtshotelsupply.com (unknown [64.188.20.118]) "
Date: "24 Jan 2022 17:31:02 -0800"
Subject: "Re: signed invoice"
Attachment: "signed invoice.r00"

Intelligence


File Origin
# of uploads :
1
# of downloads :
187
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
fareit greyware keylogger obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-01-25 05:43:11 UTC
File Type:
Binary (Archive)
Extracted files:
6
AV detection:
21 of 28 (75.00%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

r00 1b23e4bb52bd04caa2be328d8338c4f37858dc7062fe7f18b0c4458894600d24

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments