MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c76bbac8fc9b37b8adc25ca21d350b6f69ebfd75c0c6f684f397bc76fac0daf4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: c76bbac8fc9b37b8adc25ca21d350b6f69ebfd75c0c6f684f397bc76fac0daf4
SHA3-384 hash: 77bce6a5d7abe1cc65fcf932b6ed46ce935c235cacca476d49c6d00545915f497e9495057a37e3777b0623e5fc4a9bf9
SHA1 hash: d6f98946978f31891694d00b40a52463957923ff
MD5 hash: 9de9115fc995a9f8e3876b4c4b498370
humanhash: early-texas-low-robert
File name:PZU100010500.zip
Download: download sample
Signature Formbook
File size:408'266 bytes
First seen:2021-03-30 05:40:34 UTC
Last seen:2021-03-30 07:40:37 UTC
File type: zip
MIME type:application/zip
ssdeep 12288:qDxqYjaCOZn5Qqm1FqZUlJ+ThJj9uXe4n0nZyWBH:QefQYZqeV9usnZyWBH
TLSH C294235A163BAD8F4639D315B5EBB40DB13A1CA620673FE009470C581A7EDE0ED1BF92
Reporter cocaman
Tags:FormBook zip


Avatar
cocaman
Malicious email (T1566.001)
From: "YOUSEF ABDALLAH <yousef.abdallah@pzu.pilship.com>" (likely spoofed)
Received: "from pzu.pilship.com (unknown [217.146.88.165]) "
Date: "30 Mar 2021 05:55:50 +0200"
Subject: "Draft B/L(s) (T/VVD : KOTA JOHAN 0018N / B/L No : PZU100010500) "
Attachment: "PZU100010500.zip"

Intelligence


File Origin
# of uploads :
2
# of downloads :
104
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-03-30 05:41:06 UTC
File Type:
Binary (Archive)
Extracted files:
8
AV detection:
3 of 48 (6.25%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

zip c76bbac8fc9b37b8adc25ca21d350b6f69ebfd75c0c6f684f397bc76fac0daf4

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Formbook

Comments