MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 406d598252fddcb959a27c828c8d258ae662e2a07cfcae1a107608e65c680c6b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 13
| SHA256 hash: | 406d598252fddcb959a27c828c8d258ae662e2a07cfcae1a107608e65c680c6b |
|---|---|
| SHA3-384 hash: | 956aeb05131fd12019f12972a296405dc7672a9713290c1af6945688ce3447ef18e7f237a25c78a64615cae6a2f808fd |
| SHA1 hash: | b338bb4c75cc2f60e1f4b9c7df82faf54476a846 |
| MD5 hash: | aa74a66fb42193a4296daa1bce1a8a52 |
| humanhash: | eighteen-papa-west-tennessee |
| File name: | aa74a66fb42193a4296daa1bce1a8a52 |
| Download: | download sample |
| Signature | Formbook |
| File size: | 650'240 bytes |
| First seen: | 2022-11-07 09:17:48 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'600 x Formbook, 12'241 x SnakeKeylogger) |
| ssdeep | 12288:6uOaytVTF30MOhvilVQZ25MNa5JZsqU0EvhMK:6oyzV0zBrUMNPqUFB |
| TLSH | T165D4BFF4085032F5DB7EDF3395992B644BA31D516282FA0F1890B1F51A337E38A25DAB |
| TrID | 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.4% (.EXE) Win64 Executable (generic) (10523/12/4) 6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.4% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| Reporter | |
| Tags: | 32 exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://103.14.154.18/spaceDrive/networksec.exe