MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4ba1bb8220fe9f1c374cf2583459ac05af4ecf4a0ed023f42cac04da0dd0ea8b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 11
| SHA256 hash: | 4ba1bb8220fe9f1c374cf2583459ac05af4ecf4a0ed023f42cac04da0dd0ea8b |
|---|---|
| SHA3-384 hash: | be8c69ea9f635b8cef98b97483d00ff36a8627c94e7902001478572aeef632eca5048960c4e89b6c7cb027ed21aa4f51 |
| SHA1 hash: | e4c14aeb70a32cc48742dc6326f5dae6ad6b10ac |
| MD5 hash: | 33b47b2cc80b7b1ebd78716c7075871e |
| humanhash: | missouri-beryllium-july-twelve |
| File name: | 33b47b2cc80b7b1ebd78716c7075871e |
| Download: | download sample |
| Signature | Formbook |
| File size: | 437'248 bytes |
| First seen: | 2022-03-08 17:25:55 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 6144:sM6Cfs1PBsx2wevhkvJwpZGs3BH/Xfrx76jZJdCWIOxZafjbg12BxEkteCfYc:sIfsRBsxS7pccB/DQj/dxIOxgjbg1ol |
| Threatray | 132 similar samples on MalwareBazaar |
| TLSH | T11794C05BFB16D1D6C85E4F3DECB19A280728EB30F976631371856DEAED321DB2840464 |
| File icon (PE): | |
| dhash icon | 69d4b26868b2cc71 (23 x Formbook, 6 x SnakeKeylogger, 2 x AgentTesla) |
| Reporter | |
| Tags: | 32 exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
94e8308989d63f75b02e89c5d30e01d9d7dedbf7bb446d3aa6fb83b6e20bcecc
3354bfb1dd06bae0110dac4363b13fde838e8299af8d9acb67fe5a39ae4159bf
6e164cb51ca6a0c1c9c27d4d4fece6d970bfe924be2f5766fd2d04bd59fe0d6e
c349c8a20c6576c397a5dff95fb121e7a16dfdd992e08694a4aacf387cf8c3e7
19d34ef30d521849caa19f1cf2adc2f4c8097483cfb436ff6066ad60387b630f
ca77df966e202e0eab6d3c2280f95fb59aee28b5e9e540be3dca1d66c46bf2af
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | SUSP_Reverse_DOS_header |
|---|---|
| Author: | SECUINFRA Falcon Team |
| Description: | Detects an reversed DOS header |
| Rule name: | Typical_Malware_String_Transforms |
|---|---|
| Author: | Florian Roth |
| Description: | Detects typical strings in a reversed or otherwise modified form |
| Reference: | Internal Research |
| Rule name: | Typical_Malware_String_Transforms_RID3473 |
|---|---|
| Author: | Florian Roth |
| Description: | Detects typical strings in a reversed or otherwise modified form |
| Reference: | Internal Research |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.https://urlhaus.abuse.ch/url/2084585/
--- mail headers ---
Date: Tue, 08 Mar 2022 08:36:13 -0800
From: =?UTF-8?Q?Liliana_Garc=C3=ADa_Rinc=C3=B3n?= <info@siafakas.com>
Subject: =?UTF-8?Q?Fornecer_cota=C3=A7=C3=A3o_para_os_itens_listados?=
User-Agent: Roundcube Webmail/1.4.13
Message-ID: <53e968bd4aa15cff2a12d3ac22c34240@siafakas.com>
--- mail attachments (spaces replaced with [_X]) ---
a20bf16c81acff33a88c3cef97cfe850 ./PO-8372929.xlsx
--- mail attachments (JBX fileinfo) ---
filetype: CDFV2 Encrypted
filename: PO-8372929.xlsx
md5: a20bf16c81acff33a88c3cef97cfe850
sha1: 35ae3bf2d0878e6309329ff80f0e4cfd85eac1ca
sha256: 1aa327a5b07efcc63ef5b84f6fc7cb217e012106c2805b4726841d96491098c3
url : hxxp://107.174.138.144/kmk/baa.exe