MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 41b09d1202db4dfb8db58a5cd9f68953db7d7547fab1c76234b3dd95cfac318e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 14
| SHA256 hash: | 41b09d1202db4dfb8db58a5cd9f68953db7d7547fab1c76234b3dd95cfac318e |
|---|---|
| SHA3-384 hash: | 0b682e17d6c62762a91697d01d162326059cfd5b1ea59dd1ea179e0bd91a541aa1538fadcc62da773626cb4509793d66 |
| SHA1 hash: | 5fba539b0b34251e9d191d32143fe515ccd550a4 |
| MD5 hash: | 4fb44ce11bbcdcfdb02f0a54f01ce4d6 |
| humanhash: | bakerloo-bulldog-lion-beer |
| File name: | UPS_CBJ190510700131.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 633'344 bytes |
| First seen: | 2023-08-24 09:46:53 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:3bqwi/iWsjsikxh/fY5L9n+hfva4v0gKq05v69fTNPZku:LqwiiWriQgHUn41+TH |
| Threatray | 1'485 similar samples on MalwareBazaar |
| TLSH | T16BD4237C767C5B28D43AA7F70C69109A03F7777A06A2F3981C51E4FB64A9B018760E23 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | exe FormBook UPS |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
73ff2753b011fd1295ce8a2ca311a308bdc993e95258fe0b93ee353b08e58403
bdf513cd2e97cb60bc6497c6a6155aa36ab7a32636b3f7d87715f988cd68feab
0fa6047b89faa0096bac58ca8733687cd676b31cd75675654e4e0343ca8ae8c6
131c69adaff732d878e0396149be53da15e8e155daafe995259385c6c28f605b
74eb5168cf1f711833750d0e0f5a25a97cceda943944da21ecc8f1b697ab4e43
41b09d1202db4dfb8db58a5cd9f68953db7d7547fab1c76234b3dd95cfac318e
2d504d5142b27bb57b54d806c01d890fafcc5ba3e41a9a38094ae426c63fb362
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.