MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 48b9bb721ab60fa9fc9feecef6c4e513b4bfc2049c72f187bdea927b20aa3898. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 12
| SHA256 hash: | 48b9bb721ab60fa9fc9feecef6c4e513b4bfc2049c72f187bdea927b20aa3898 |
|---|---|
| SHA3-384 hash: | 259158b6384dc725a3d0dd557cbff1aecee363a2eaae7edba0566c6b00f1f8ac2b6ee7989c4d0f239af07d9808b2e17c |
| SHA1 hash: | 5ddd26f05fa34a13d7f805a1477df685b2156ed1 |
| MD5 hash: | df4c3308c6ae67eb47834f98056feee2 |
| humanhash: | delta-may-golf-mountain |
| File name: | Proforma Invoice Documents for USD.78,116.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 652'800 bytes |
| First seen: | 2022-02-28 06:39:51 UTC |
| Last seen: | 2022-02-28 16:38:05 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:rc/dIK2gnrsU7zh0Gv8MM1wyXulp4t5uYRnujAgYyoVkwOOzlA04T:EKKFh0hMSwyXur4t74 |
| Threatray | 13'702 similar samples on MalwareBazaar |
| TLSH | T137D45BE871E6B4FEC4E7C4B9E8241C65AE607DAA430792574017266C983EE83DF570B3 |
| File icon (PE): | |
| dhash icon | b0cf4a4c4c4ccfb0 (31 x Formbook, 20 x RemcosRAT, 18 x AgentTesla) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
3e302b7a1b7d9862a5917a03e08205d8016cb2974566725e16926f4e6cff9c6b
0d491a763b98f614a83b7f8c5fea244501316466da80f3387032e8554fbfefb7
0c592b998752863f20e1d0e4b452ea6d9e1bebcd7194260c4a2ae1840b248318
5b8f4d48c5ed6fad8b945600c34a6e0ca41d0a5b41ed8e52f58f1aa2eed82dd7
053bb1a8c163bd121cd9b9a48f1c9667e7c0937fc50da002a0e15790e815a22d
54cc6af930a87396d79412dc99f2104387f359a4893cfa1b5466fcb808eb30a6
6fb859be1f19ec66d032758b38eade770aedc4f60b2341284ff407647980852b
b6f17a86e93f3c7794b4d735b18057bc6f964a2cd97975114d106c75c06d4568
722ec64df826265e6c801596ada5cff67ea31d529d20b9ecf8d877a9af7d2149
0bbc4ad8c179c0f2e1c2a1b501f1baa3637bdf27d598c63f30f739d3e58a0004
0035f11e3163f3a2dd3d94c08beefc7d1c2fa17abc210526ddc336bbc8d10d0d
9f085df3f1da75ba799ca984603fe267f891be8e6ac24c52b907cc97e6879467
752debbb1c582ce0e31ce252082dcbb65ae5df035cd761a2529a5aff4611f5c5
040cff08509278893e4e0bf0f731a1a1797d2518610135500e03c02fc8b6e7d1
cdd772fd3c4299298b8e84472d0b2c20531885a77cfad41495d56337c567a88b
dc36fc5d4c108d54e3a2a4a5309f87093f484e4bc928158c0a749417052f6f56
2905097f141a3b1cd4ecfab488bdf6b776cf6e714c36e28e201ecde6389f558a
ec2fec19768b0cb797d08cdc4c1de72faeab5550bde249633e6fbb5c00771199
8c1de309eaa9d9a48f92587f93f88304ae1aa48aee62e7ede11893f1ca61775e
15f6f8d6c24f2a386dfa3331b075e27e0541fcee3af502a28c49e9c3b7441d4b
a7ac2a87561e223d21c2a885ba2622ad249008a8f889dafa8ba4b953ed659905
c8c237f5b4d985add596774c36156c4fa9ee54d44ec544528c64b1c10bd163ea
1e5c0d7950b6161f50a7a58d2874df7548e95a5ce4ed81f9c4c6485c064731e9
e11a2c34058934a35cdfe1008e77d46a817ce145edb106e620584179db7bc285
fb918766cda71e3ebc8fc418590b36351b567553f61a7388b92637138b8bae3e
922445967d9f0fd85ea49040191928dd0ac2e34c35eec90411e7c5bc227b21eb
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.