MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d417d8309fe2c4ed4531f76a9b10f95f80868b7a39d41fc4408ecdcbc6ef91f4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: d417d8309fe2c4ed4531f76a9b10f95f80868b7a39d41fc4408ecdcbc6ef91f4
SHA3-384 hash: be5b3516fad1bdf971657a275ed43224b322542c8e2869834450e28d28dc4e0f003eda1da39ea896708b3ad0044d4de3
SHA1 hash: ce87af9ce772034dbc1b4d0451b724712dd678bc
MD5 hash: ff8034afbb78e2a95cb15528595b5909
humanhash: magazine-shade-september-mars
File name:THQT-ANOVA TRADE-QUEENA.r00
Download: download sample
Signature Formbook
File size:1'018'493 bytes
First seen:2021-12-07 08:42:52 UTC
Last seen:Never
File type: r00
MIME type:application/x-rar
ssdeep 24576:pCsAqENNaTmblnkvFQPHX/Hbm/lwvv9Uu/U3IYhXRJoO:pl6aybd4SPHP7mCNUuSp
TLSH T18625336693AEA9AC592ED76FC881AD683FED462495AD4C3D13ECC24E0F4F47DD19C001
Reporter cocaman
Tags:FormBook r00


Avatar
cocaman
Malicious email (T1566.001)
From: "Nguyen Bich Thuy <thuynb@ptsc.com.vn>" (likely spoofed)
Received: "from ptsc.com.vn (unknown [185.222.58.155]) "
Date: "6 Dec 2021 05:59:50 +0100"
Subject: "THQT QUEENA - ANOVA TRADE"
Attachment: "THQT-ANOVA TRADE-QUEENA.r00"

Intelligence


File Origin
# of uploads :
1
# of downloads :
130
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-12-06 17:17:57 UTC
File Type:
Binary (Archive)
Extracted files:
23
AV detection:
19 of 45 (42.22%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

r00 d417d8309fe2c4ed4531f76a9b10f95f80868b7a39d41fc4408ecdcbc6ef91f4

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Formbook

Comments