MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b81720b0e70c379293d59140d9ff68b099c57aa76679a28bed2d5f832a95ddc1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: b81720b0e70c379293d59140d9ff68b099c57aa76679a28bed2d5f832a95ddc1
SHA3-384 hash: 8f0ef396bb5661c9a5de97796541217d1c6518a440bbf512edf48a4459b966613128f35630ca436b426f167ac469ee47
SHA1 hash: 9c7a7a9eb46dbac6382cebee2530832a5f9acd86
MD5 hash: 11b2774974edf9218797279d185caa67
humanhash: kilo-jersey-quiet-salami
File name:Swift Advise.r09
Download: download sample
Signature Formbook
File size:443'706 bytes
First seen:2021-03-30 05:36:39 UTC
Last seen:Never
File type: r09
MIME type:application/x-rar
ssdeep 12288:so+fZo3Wlq/b4YojouFgjk2jwsC05a02/1KgOhOD:zairb4xjV4P4oLOD
TLSH A59423EC49A6F9DECA7F8567F891173B85EED115C7EBCF988C842B48029241807BD9D0
Reporter cocaman
Tags:FormBook r09 SWIFT


Avatar
cocaman
Malicious email (T1566.001)
From: "<sales5@amanmachinery.com>" (likely spoofed)
Received: "from amanmachinery.com (unknown [23.106.215.47]) "
Date: "29 Mar 2021 17:05:15 -0700"
Subject: "Swift Advise/PI"
Attachment: "Swift Advise.r09"

Intelligence


File Origin
# of uploads :
1
# of downloads :
117
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-03-29 18:28:00 UTC
File Type:
Binary (Archive)
Extracted files:
46
AV detection:
11 of 27 (40.74%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

r09 b81720b0e70c379293d59140d9ff68b099c57aa76679a28bed2d5f832a95ddc1

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Formbook

Comments