MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 2728dc98fdebc00823b877eba49ace782c17db8a07074634aafca9dc00277776. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 12
| SHA256 hash: | 2728dc98fdebc00823b877eba49ace782c17db8a07074634aafca9dc00277776 |
|---|---|
| SHA3-384 hash: | 42c96111099cc27f7b862afa27f14182aa280e436bdb919c04f775c609d373baa5ff0e68507f309e79a8d8daa08cbf09 |
| SHA1 hash: | acd9171ec5641efc54a16c5c18184dd6e25138c8 |
| MD5 hash: | 001127ea6a36d3b93e8c54ff1b8f22b8 |
| humanhash: | muppet-mobile-blue-angel |
| File name: | Inquiry-URGENT.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 443'904 bytes |
| First seen: | 2021-09-27 15:45:25 UTC |
| Last seen: | 2021-10-04 10:59:46 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:OIF/OGaxwRNRWMDABT4ZxzOiGLbrh9yU9:OIFy2NsMDA54Z8dbrhN9 |
| Threatray | 9'705 similar samples on MalwareBazaar |
| TLSH | T12394E02EA17CE61FCDDFC2BBB064261C2A4AF5C2B384C544DB9350F5A55DB7A06848CB |
| Reporter | |
| Tags: | exe FormBook xloader |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
c4c9d27ea805c32e7f0e66dc0d9534d8fbd87f4c1327727b2e1e9ae937f02c45
2728dc98fdebc00823b877eba49ace782c17db8a07074634aafca9dc00277776
c18d5baf727358a8635a51fc7cfb4c3f4c90c78abcecf051feb4540323e98746
151ac73a940835aa086b34eb4a68f0a8cd5a124622f9f4173a2072cfd1c9ed82
aba852eff9b53848b266228241991403993f7769587712794eb5f406ce4c9a6c
73db754f5e709731e9c07c230fa6512ee75e07184c367e3f80b1bf646e7b72da
3c185c2191d1bc3a281f26cb51114b69b6d36a9fd63b3103d6c41608c8baf8a8
eafdeb6ac0b1bd6f065c70b3b2892bf04c6d5d674751e64b7583ba13ddf6ebd5
de12f96f01168f625165bda83f4d556d00d6c473e61aa5c6f424aed07ae9cc04
5d5aa4f1afaa9dd98bc1317f5b8e190cf21130d465da575fac9d4fbc6b3fb3af
d2aa010515bc8390084659013a1fd1e3e476e36ce46293281deb95c4469663f9
70b60d915bfc7bbbf6087ce59d289d7cf48a4c4b8a5e03bc5c24a2f9b7eaf915
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.