MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 03c78086d04631f011e45da72afc76354452b162c58447b6ee2edc75c15e18dd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 11
| SHA256 hash: | 03c78086d04631f011e45da72afc76354452b162c58447b6ee2edc75c15e18dd |
|---|---|
| SHA3-384 hash: | 1cf1627581bda591c6ba2b2e853f3cd66f9a2a6478e67018fc15b8efaf45000c8c70e081f9c93da8de89d93d1f13e3e0 |
| SHA1 hash: | 893e277992132d1d033e84faabc2f114a123780d |
| MD5 hash: | 79e6f99a25e5491a1bb7d44fcdd788fd |
| humanhash: | muppet-nevada-lake-diet |
| File name: | RFQ.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 742'912 bytes |
| First seen: | 2020-10-20 08:33:06 UTC |
| Last seen: | 2020-10-25 19:53:56 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:BnGRBH9ALaVEzIwLj0VW4gfh2e87L9A1GKZHNYPzod3v59y/ZDWXA1NlZQQ6xuAP:BGRBH9tCx0be4A1GUKzodryxDW8ZQQ6X |
| Threatray | 2'566 similar samples on MalwareBazaar |
| TLSH | 90F4F1004954AAF3C97C8FF9742B04184F712197ABA2E52B2DEC7BD80ED5B105A7C6DB |
| Reporter | |
| Tags: | exe FormBook |
abuse_ch
Malspam distributing Formbook:HELO: server.miyoshi.biz
Sending IP: 111.235.136.178
From: Natalya Povolnova <office@infintetadeltd.com>
Reply-To: sjrkintluea@gmail.com
Subject: Request For Quotation(Urgent)
Attachment: RFQ.arj (contains "RFQ.exe")
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
4ab3ba278dacd218a4308aa0074105546a52256e029a29d67f8291facf25fd43
3f8bef60842d6aa5827f315301d8b8b116a0938ed26f9da7eda3db51c104efb4
b9aac9e8bc1b19d0bdecac73e757f9d3bbcf51f9b5d883f34a3ecad591716582
a2c689776ac0293d25b03d0c864f9c5a5314d06da7a126682350939196eb16e6
f638e03e33b24d736db2873b3dee14d8312731d040adb93265b99e21b94b3978
da8c31096f9e2ffc9a1fea4a63d6440cfda55349845300b4f333a02317c73dde
0713f11756d56d7b064989ad057ab768f0cbef644ee45b96f1ef2a9daefd0eaa
8f5161a12c4c8522e00196b39b3ee82c620da9914f8b861d6eee31cb8662d18b
03c78086d04631f011e45da72afc76354452b162c58447b6ee2edc75c15e18dd
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture |
|---|---|
| Author: | ditekSHen |
| Description: | Detect executables with stomped PE compilation timestamp that is greater than local current time |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.