MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 cf241bb419e3f76e1de76514e4c015b2afd1ddcdfa52ae158717e78f7090e014. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 15
| SHA256 hash: | cf241bb419e3f76e1de76514e4c015b2afd1ddcdfa52ae158717e78f7090e014 |
|---|---|
| SHA3-384 hash: | 6a51e8156387156f4e7649e251572254a7cb26af5d1a328a11ff675e10f6a93a236d9959d368abc4c7c6c53fd026638c |
| SHA1 hash: | e3ab3e0e3e41d37cd715e8f2c9a3d03d4cb58a9f |
| MD5 hash: | 5c9b780ba7e4b19274c5cdb9afccfbf3 |
| humanhash: | coffee-arizona-louisiana-vermont |
| File name: | Request For Quotation.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 678'912 bytes |
| First seen: | 2022-11-17 16:57:45 UTC |
| Last seen: | 2022-11-17 18:48:21 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:PhB/U/5s5B82ko/ZMWUn8cdTrfY/IUXNzsENs4cjZnbCkI:Zu/58ko/ZYnNdTbYQUXNQ7hjZnbCkI |
| Threatray | 18'417 similar samples on MalwareBazaar |
| TLSH | T162E438E96893796EE5B9B35D55F1A840CAB388324EC0AE2441783DC55D339D3B062EFC |
| TrID | 61.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.0% (.SCR) Windows screen saver (13097/50/3) 8.8% (.EXE) Win64 Executable (generic) (10523/12/4) 5.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.2% (.EXE) Win16 NE executable (generic) (5038/12/1) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.