MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 5a1642e79f3f7bf0d687a25b53588048a9ebaed6a7237a6f7dce35947e3063e0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 4
| SHA256 hash: | 5a1642e79f3f7bf0d687a25b53588048a9ebaed6a7237a6f7dce35947e3063e0 |
|---|---|
| SHA3-384 hash: | 63ff062eeb6a61bbfd534b7c3cf15392a0617c09fdbca8f8976f3193f6623091918f16d91ecb30966dddc12ac4cba6fe |
| SHA1 hash: | 6deb2eb62fa27e1e6a2691034ed901ceec10d2f5 |
| MD5 hash: | 08521f25f60c84cf0a69ee633b84ae52 |
| humanhash: | seven-johnny-papa-three |
| File name: | ZYJY-2021010005.RXHT0021 秘鲁箱单.lzh |
| Download: | download sample |
| Signature | Formbook |
| File size: | 670'510 bytes |
| First seen: | 2021-08-06 06:30:41 UTC |
| Last seen: | Never |
| File type: | rar |
| MIME type: | application/x-rar |
| ssdeep | 12288:Ek+WJj4W6DQSIbxeHcgO0ekWHaJA2Grop8xagb1ImcwP7ImwV:7fpb6DQt0HnvMVroKxldcwP7Imo |
| TLSH | T121E423C42A751D94A3BFFE91C97C33B8F2AE9984D6E198DE1789330849E039436F41B5 |
| Reporter | |
| Tags: | FormBook lzh rar |
cocaman
Malicious email (T1566.001)From: "June.Wang(Ms. June Wang) <hkwxy@hmm21.com>" (likely spoofed)
Received: "from hmm21.com (unknown [185.222.58.146]) "
Date: "6 Aug 2021 07:35:27 +0200"
Subject: "=?UTF-8?B?5a+56LSm5Y2VLeS8l+a6kC0=?="
Attachment: "ZYJY-2021010005.RXHT0021 秘鲁箱单.lzh"
Intelligence
File Origin
# of uploads :
1
# of downloads :
353
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-08-06 06:03:28 UTC
File Type:
Binary (Archive)
Extracted files:
29
AV detection:
12 of 28 (42.86%)
Threat level:
5/5
Detection(s):
Suspicious file
Result
Malware family:
n/a
Score:
3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Suspicious File
Score:
0.65
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.