MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 3290889312a146f7ed60102439cb580f84057c98c530c31cae7461b2764f5ad4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 16
| SHA256 hash: | 3290889312a146f7ed60102439cb580f84057c98c530c31cae7461b2764f5ad4 |
|---|---|
| SHA3-384 hash: | f4c58c212594f13efab60f566eb08a8cfc0b8cbfc65e75c9e41e70551f69f2f95fca093989550f4a1b0726d8c746217b |
| SHA1 hash: | 2006686a3a91ed7892cffc9b1bc68c57d59118b3 |
| MD5 hash: | f020e4ab9dacdc83e6b1a4537b5338bc |
| humanhash: | robin-burger-freddie-sad |
| File name: | f020e4ab9dacdc83e6b1a4537b5338bc |
| Download: | download sample |
| Signature | Formbook |
| File size: | 255'975 bytes |
| First seen: | 2023-01-27 10:11:13 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 61259b55b8912888e90f516ca08dc514 (1'059 x Formbook, 741 x AgentTesla, 427 x GuLoader) |
| ssdeep | 6144:/Ya6BvdSq4hdciqjFhWgbFGj9xyD9LDRHOW4zVQ60HIV0yLP:/YLFL4hdcfjGj9xyVFOPWyz |
| TLSH | T13344124965D0D0FFD0E21B312D7E2E374E5852562A99738F23406E28BD32E81DC5DBA7 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla) |
| Reporter | |
| Tags: | 32 exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
7e2a4e10cdaf2c61a5cc8350c0d71a7b43a48b87bde89e49a6bbddd9a61f1944
9e324d10580bd1dbba754a2877181f826494192834eba2aa93547937117ff12d
5d7794808b4b21290ade85cdf843994b685623fdeec4c2f18ecb51e1c8cfb9bd
b304ea7c0c21af9a1e1787461fb6577cd05a358fad427a8c33a531449928e700
f5ae9ee403c63e78514c23cdb6297c09a5367c241f6151def5fe1fc096946de4
d8e71f4f6c001ff40cdc03fff232d097a103a4413b8e74ecb9a333b8a2d6a436
3290889312a146f7ed60102439cb580f84057c98c530c31cae7461b2764f5ad4
ffb63b1c0f03e57910b1f9b67f89bfe69768e5121ed5a0ecfc3af93dd6bc4c1f
db70988416dd0d9af06715f9f9c6cf77be3f6bf629cba4bed9be82ea4fbf46c1
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | meth_get_eip |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | meth_stackstrings |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | shellcode |
|---|---|
| Author: | nex |
| Description: | Matched shellcode byte patterns |
| Rule name: | Windows_Trojan_Formbook |
|---|---|
| Author: | @malgamy12 |
| Rule name: | Windows_Trojan_Formbook_1112e116 |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_formbook_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.formbook. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://64.93.80.148/ndiiche.exe