MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4037ca0a206260d718a898ef6575600302245932ae2c2c9b6587a58a8ace5c42. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 15
| SHA256 hash: | 4037ca0a206260d718a898ef6575600302245932ae2c2c9b6587a58a8ace5c42 |
|---|---|
| SHA3-384 hash: | 26e0c980883d705d9b72e86446603fafb821fa918bfac7a90886fde4cc8014f4b96e9ed86a8f52392386c953fe306e09 |
| SHA1 hash: | d828d9e3be1bbfd321bcb0f8ce1a5f8bc202376a |
| MD5 hash: | fc9a514caf345e12c7371f781818e958 |
| humanhash: | fanta-purple-leopard-nebraska |
| File name: | Plans for 5B Myall.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 420'788 bytes |
| First seen: | 2021-12-23 09:27:30 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 7fa974366048f9c551ef45714595665e (946 x Formbook, 398 x Loki, 261 x AgentTesla) |
| ssdeep | 6144:rGi+rfmeiuLmYf/Ow0O5KETueJ3KrEOvM+v+9486Hq7CQ4tTBjfo/uvepdwm4T0u:Y6I/dBNKA6Mr4JsUHw4YwV0tY |
| Threatray | 12'647 similar samples on MalwareBazaar |
| TLSH | T1E59423C622C059B7CCE949B00AB7F83FA3B19A69016E6577B3D02FEE4C969575C0D0B4 |
| File icon (PE): | |
| dhash icon | b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla) |
| Reporter | |
| Tags: | exe FormBook xloader |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
6246f8ebc3d0501edeea55073a793b133c04fb1e8fe8cff68ff6b014b23a7fc9
02849a4363429354f94f2e725e203c59c7db6256a2de6730b7b7bacd3fe56893
9050768f69225078f05d535401510a5b361dd071430e40639e869c7247621908
4037ca0a206260d718a898ef6575600302245932ae2c2c9b6587a58a8ace5c42
204831bda7d04f0905f7bf0c39e45b3772935726d8a436ee9703a19098b37e21
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture |
|---|---|
| Author: | ditekSHen |
| Description: | Detect executables with stomped PE compilation timestamp that is greater than local current time |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.