MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3a3f38c28d123d92fdbace9930e68467807d524b1680b58690134c778bf7441d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 3a3f38c28d123d92fdbace9930e68467807d524b1680b58690134c778bf7441d
SHA3-384 hash: 1770376ca8e22dfd406a35ffdd90b5700441aea51cb7d4c20aee4233a7366453b23ece5bc93b6a1dbe5bdd9a359eade5
SHA1 hash: a66a023ec3914daae17724ffad33960a46010d62
MD5 hash: 9cbf057f121158e9b6e139bdc3800af6
humanhash: south-charlie-failed-nitrogen
File name:Confirma PI#4042021 INVOICE.r00
Download: download sample
Signature Formbook
File size:714'203 bytes
First seen:2021-06-27 06:12:50 UTC
Last seen:Never
File type: r00
MIME type:application/x-rar
ssdeep 12288:/XM0NLRQruooyyvwH7Dfb3Z94OOXLtOu51cX49Deib7fYatzV++E3rCFnYB3S:f5OioZbrbp94OYL8EHeKbYalVA3rMneS
TLSH 36E4331B582408CC7718D4B6CCDB0AAE4978FEE9047C3CD6A556FFE408A7339946F9A1
Reporter cocaman
Tags:FormBook INVOICE r00


Avatar
cocaman
Malicious email (T1566.001)
From: "Sachin Kulkarni <sachin@marathwadachemicals.com>" (likely spoofed)
Received: "from marathwadachemicals.com (unknown [185.222.58.148]) "
Date: "27 Jun 2021 07:43:29 +0200"
Subject: "=?UTF-8?B?UmU6IOS4u+OAgOmimO+8mlvml6DkuLvpophd?="
Attachment: "Confirma PI#4042021 INVOICE.r00"

Intelligence


File Origin
# of uploads :
1
# of downloads :
104
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-06-27 06:13:10 UTC
File Type:
Binary (Archive)
Extracted files:
30
AV detection:
14 of 46 (30.43%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

r00 3a3f38c28d123d92fdbace9930e68467807d524b1680b58690134c778bf7441d

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments