MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f052affd860df6edf2460ca568fb9a503ab7e8261da6fe0e4b0143c29e8346f2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: f052affd860df6edf2460ca568fb9a503ab7e8261da6fe0e4b0143c29e8346f2
SHA3-384 hash: 140035fbf90db2d80c15bacaa785faf38a0be1dc23ec3ca1006d71ba451f79dc80557077addc2898e055cf9c33060be8
SHA1 hash: 3457299c0b8fae070e21f0093c272fb1c844c64b
MD5 hash: e758874fae58c512459ea874d8053b8c
humanhash: hydrogen-fillet-arizona-illinois
File name:documents_0084568546754.zip
Download: download sample
Signature Formbook
File size:393'885 bytes
First seen:2021-01-25 06:21:59 UTC
Last seen:2021-01-27 16:54:38 UTC
File type: zip
MIME type:application/zip
ssdeep 12288:jyZQscTwVTP6GRsjZbBTQdp7gzR9FbCQ1:jyasc27tABTwmzRbR1
TLSH FA84235D161DC554637A3AC870AAEDAA785A835CD9C370479B2FC0A1ECCBE3D173C12A
Reporter cocaman
Tags:FormBook zip


Avatar
cocaman
Malicious email (T1566.001)
From: ""Thailda Samaka" <INFO@JINDA.CO.TH>" (likely spoofed)
Received: "from JINDA.CO.TH (unknown [23.106.215.49]) "
Date: "24 Jan 2021 19:23:34 -0800"
Subject: "Product Inquiry"
Attachment: "documents_0084568546754.zip"

Intelligence


File Origin
# of uploads :
6
# of downloads :
171
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-01-25 01:31:43 UTC
File Type:
Binary (Archive)
Extracted files:
14
AV detection:
14 of 46 (30.43%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

zip f052affd860df6edf2460ca568fb9a503ab7e8261da6fe0e4b0143c29e8346f2

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Formbook

Comments