MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4145162b0d5d053a84ee97c0925a63e119eaf9bea02c51156ec11a94f032d591. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 15
| SHA256 hash: | 4145162b0d5d053a84ee97c0925a63e119eaf9bea02c51156ec11a94f032d591 |
|---|---|
| SHA3-384 hash: | 66bf9def5a0da220a8e1d22972f29fc778ecd296aa85aac9433d1a204a9d5028ba8d2c0f13016ea639893d4677b3d4cd |
| SHA1 hash: | 2b31aaa7ccc04ff725a7def9482e266af7ed5f73 |
| MD5 hash: | d494ed7da55b7656fb63ce6be92e97fe |
| humanhash: | green-lemon-london-oregon |
| File name: | PROFORMA FT 2226498921pdf.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 302'906 bytes |
| First seen: | 2022-10-14 11:22:42 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 56a78d55f3f7af51443e58e0ce2fb5f6 (720 x GuLoader, 451 x Formbook, 295 x Loki) |
| ssdeep | 6144:mbE/HUbNKP7OodMBu95W/EwCEPBER2EBUg7JjZws:mb/cP7OodkSWtC6BER2QH55 |
| TLSH | T13B5412A06790E4B7CAB205355D22D6BA8FBE77182BA1EF4713483E0CFE12493961DF44 |
| TrID | 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 16.4% (.EXE) Win64 Executable (generic) (10523/12/4) 10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.8% (.EXE) Win16 NE executable (generic) (5038/12/1) 7.0% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
4145162b0d5d053a84ee97c0925a63e119eaf9bea02c51156ec11a94f032d591
afc6417a1f71fe5406d149c95b046b997a99421f92f4fb8398908b73675c2012
1f6eb70a36cac8f02755669f252fc3e2889dbae5a492dbeed0d11467d68efefc
674bf770e033cf88a63a4d5750e480973c2c8d7bd0196efb8e1e4d7f9d00fd26
e117aadfee8697e9ae4564ad22bf5f0a48b2a491aa3f97753560525dce711860
c42d70369ed48cbb67bf7b5dc2c673d0ca83d3cae4542938fbc7dca3f132bc49
31a23d6b013eb681edaddba32e060c000a6d3f3a101778698bafce098300167e
9b162c0fdda3a6ec1eab29a0e26c89be8ce0a7369156c6274d268878ebd17144
c68f0b27dd700370e61f4f794f8a457d7a79395965fdb4bfd85376835d8d2f43
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | meth_get_eip |
|---|---|
| Author: | Willi Ballenthin |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.