MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 9f45c62cca089f9452a56fb22a43bc373514ca2bbe6a6618b179090f5e7fa975. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 16
| SHA256 hash: | 9f45c62cca089f9452a56fb22a43bc373514ca2bbe6a6618b179090f5e7fa975 |
|---|---|
| SHA3-384 hash: | c0087d1e47b9b02777aa00b01db75cfd2ecedfc03fb3c5fb1ffcc462390c22157f0e3f84bc8b7390137a2e8f1d009447 |
| SHA1 hash: | aa1a2ad620f86b9844c9d690b5ec00fec50a384f |
| MD5 hash: | 199808c79945442c27910f19bfd8531d |
| humanhash: | wolfram-six-jig-diet |
| File name: | URGENT QUOTE -PDF-SCAN-COPY.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 827'392 bytes |
| First seen: | 2022-11-08 23:18:03 UTC |
| Last seen: | 2022-11-09 01:03:39 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:NRexQiVnr4wPyOjDp042a7BMcWL6jBA9ZvA0oLZkg1YnZmSaCzLn0ZE4kri19X9:NiVnrAi12aWL6BWZvADLZf6XLMkrYX |
| TLSH | T1E405237B30B08664CF8D867E11F4465327F0478AA513C5395E846CF78AB637BE702EA6 |
| TrID | 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.4% (.EXE) Win64 Executable (generic) (10523/12/4) 6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.4% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | 96e8f296ccf2e884 (8 x Formbook, 7 x AgentTesla, 4 x Loki) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.