MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 db603d2938218ca0b95c604a319858d625907401a9317fafce65d916c7858347. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 22
| SHA256 hash: | db603d2938218ca0b95c604a319858d625907401a9317fafce65d916c7858347 |
|---|---|
| SHA3-384 hash: | eccd11dfe39a8f99c34a8effb16c0b5a6f60cb735d4b150e732431737002c4952fa661607fa582e894c882f4c9fbd5ed |
| SHA1 hash: | 8ef0a3c02af5c10b68bc922984e6ce80e33a962f |
| MD5 hash: | b4fd65e6e620e86de4d38cd24d0599b2 |
| humanhash: | nevada-uranus-mexico-twelve |
| File name: | mwZXMc6QhO81beF.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 659'968 bytes |
| First seen: | 2025-12-01 22:16:29 UTC |
| Last seen: | 2025-12-07 11:17:33 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'597 x Formbook, 12'241 x SnakeKeylogger) |
| ssdeep | 12288:59xHCIB7Fk7fhQO7f1PHmJ946BE1c+bQ2O7KHluntsk:5DCWwf9f1eXBE1Pbi7Nnl |
| Threatray | 2'264 similar samples on MalwareBazaar |
| TLSH | T1E4E401578E9CDB43F8A017F62D33DA781B652E0DA021E3DF06EA4CDF79157211C8826A |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
CHVendor Threat Intelligence
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
db603d2938218ca0b95c604a319858d625907401a9317fafce65d916c7858347
57613c05c430ca628506d91721abd51b0af0cee49e2d94c0fafda3b5c0d9e4c4
f9c83ec244d6aec4d5b7cc876d549aee379869f915d6f6090ec1a3b0b6b5e09a
4fd046bbda84dc11d4ab1d6f0213688a04d52822e309e26b847775d6f9b2f42c
2816037e426bbf07de2d4d8c2c8ef7090911e1d7406b6b23933a5e422c65f108
5bb13fbfde91572211a407659086170c3db3b4879445b63858a27fadd26cf1f4
fee4fb5400d2ce1a0d1dc244a6be6d38dd9c5452d792c1c57bf60690d673b9b7
e0de35a5fec9c05ce9af1308aa54988c1ca9f24a9b0c341ad97b62e72d984e46
9d1638b1dd03a382ff17a517be8a43281799bdc7af7b485a5e3c494712663634
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.