MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 fc1bc12b9fd30ac827862bbdcb650af53170b938ad575092afe6f85929d6dae0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 11
| SHA256 hash: | fc1bc12b9fd30ac827862bbdcb650af53170b938ad575092afe6f85929d6dae0 |
|---|---|
| SHA3-384 hash: | 43915c86cec8156189866b22c818685abd52b8747ff8553a7ce4c0dd738245faded6cd9afb061ff0f0a36824f45506fb |
| SHA1 hash: | fc0752aa3164d64ebda6be42971c1dd65c646c14 |
| MD5 hash: | d7fd24a871589c5a3de2dc37feec1985 |
| humanhash: | march-iowa-wisconsin-crazy |
| File name: | QUOTATION_FEBQTRA00541·PDF.scr |
| Download: | download sample |
| Signature | Formbook |
| File size: | 1'310'448 bytes |
| First seen: | 2024-02-16 12:24:46 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'607 x Formbook, 12'242 x SnakeKeylogger) |
| ssdeep | 24576:C3ATxFrxIKXn4cJIpr5UmMfB7/lCuwAlNqMG:Y5cJIwDoHAJG |
| Threatray | 6'186 similar samples on MalwareBazaar |
| TLSH | T12C55CF6872783522DE6DC63390E26E0447B79D05AFE7D31B24C4796C2A767FE4B03682 |
| TrID | 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 9.7% (.EXE) Win64 Executable (generic) (10523/12/4) 6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 4.1% (.EXE) Win32 Executable (generic) (4504/4/1) |
| File icon (PE): | |
| dhash icon | 7068ccb0b2b2b2f8 (129 x AgentTesla, 54 x SnakeKeylogger, 28 x AveMariaRAT) |
| Reporter | |
| Tags: | exe FormBook scr |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
c088ea4aa7702db8493b39d9cb2fe94d660cbb0de4ab87249cea305df4dbf6ab
5f77d00c25d59a2768f177de6643bc4c655cd621617529691e5339754e1ca118
199854b9d6151b9a4840baee02f0fe5f32e64d1504ecc3c6213fbef4e4e5037a
407fc451a24a5a7d08b067fc8a1361f57e0f46331c19c4e069ae2d967cd33084
aa5e905630fdcd343ea0c1bdc41c67ec3b60abcab50f2ed7bcfba931e7d30f11
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_EXE_Packed_SmartAssembly |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables packed with SmartAssembly |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | PE_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | pe_imphash |
|---|
| Rule name: | PE_Potentially_Signed_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.