MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 f1bded88e9f7f34404fad5edf5b31b0ea7963b0b46a022d88f6eb4f3f7ab88b2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 3
| SHA256 hash: | f1bded88e9f7f34404fad5edf5b31b0ea7963b0b46a022d88f6eb4f3f7ab88b2 |
|---|---|
| SHA3-384 hash: | 33dc3d67acac509623eb662f3aeb3e50f157a24ecebd0037402800dd537b8ac62e9b591615da6ea58c6802253d8ce448 |
| SHA1 hash: | c453650f83cb7dac5d2ee98b5eb8c78c65effbc8 |
| MD5 hash: | ef0dc34ab28b3df30c25bbff400bd933 |
| humanhash: | magnesium-muppet-butter-saturn |
| File name: | PO-RFQ 097663899 pdf .arj |
| Download: | download sample |
| Signature | Formbook |
| File size: | 549'682 bytes |
| First seen: | 2021-04-08 15:43:53 UTC |
| Last seen: | Never |
| File type: | arj |
| MIME type: | application/x-rar |
| ssdeep | 12288:rDPJf2nTxuoyVGXnB43XKROCh0VtAY515/om9bKHgeBxPPCdnhSaN:rDPiT5Gge3XEhcxUm9bJeXtaN |
| TLSH | 9FC423381A5D632C63F4DDC126C7C47189D2A924B2A6DCB932EFAF1C2B44967D53B348 |
| Reporter | |
| Tags: | arj FormBook |
abuse_ch
Malspam distributing unidentified malware:HELO: hp0.328.orxo.cf
Sending IP: 167.99.105.80
From: "Logistics" <filmfiend@hanmail.net>
Subject: PO-RFQ # 097663899 NEW ORDER
Attachment: PO-RFQ 097663899 pdf .arj (contains "PO-RFQ # 097663899 pdf .exe")
Intelligence
File Origin
# of uploads :
1
# of downloads :
194
Origin country :
n/a
Vendor Threat Intelligence
Detection(s):
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-04-08 15:44:06 UTC
AV detection:
12 of 48 (25.00%)
Threat level:
5/5
Detection(s):
Suspicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Suspicious File
Score:
0.35
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.