MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 788d26d24e830328ddb8538a8125af334df8ac92aedc2801af8df7ed0ba90fe8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 5
| SHA256 hash: | 788d26d24e830328ddb8538a8125af334df8ac92aedc2801af8df7ed0ba90fe8 |
|---|---|
| SHA3-384 hash: | e2f9a32d3eb259fb1d8a71abefb11d4527c5931dde1c72ed7d28af8d705ade089b36ca2c35ea855a244cb956a881a268 |
| SHA1 hash: | 1eebc2b791c6947c6546dc0f0723c810e82cccba |
| MD5 hash: | 39ec4073836600acee4d25216f358b42 |
| humanhash: | uniform-mars-spaghetti-louisiana |
| File name: | Pdf Scen Invoice 17INV06003.r00 |
| Download: | download sample |
| Signature | Formbook |
| File size: | 526'965 bytes |
| First seen: | 2021-05-27 09:31:31 UTC |
| Last seen: | Never |
| File type: | r00 |
| MIME type: | application/x-rar |
| ssdeep | 12288:o5kbWJ/Sc2lMRKZgpRHu9vncUP+nc5d1zaY2AKLeg6:JbWJoWgiuhceJL |
| TLSH | 32B423B573825B53AFF6ED339F0B710F469F02ABA552B21510768A3EAE7C53905E81C0 |
| Reporter | |
| Tags: | FormBook INVOICE r00 |
cocaman
Malicious email (T1566.001)From: "office@marine-group.eu" (likely spoofed)
Received: "from marine-group.eu (unknown [103.153.78.166]) "
Date: "26 May 2021 23:45:49 -0700"
Subject: "RE: Invoice Request 17INV06003"
Attachment: "Pdf Scen Invoice 17INV06003.r00"
Intelligence
File Origin
# of uploads :
1
# of downloads :
115
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-05-27 08:19:15 UTC
File Type:
Binary (Archive)
Extracted files:
10
AV detection:
18 of 47 (38.30%)
Threat level:
5/5
Detection(s):
Malicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Formbook
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Dropping
Formbook
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.