MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4222b0dd41394779d3041e87b34d30735418a686d359de41344726f6d9bb13ad. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 16
| SHA256 hash: | 4222b0dd41394779d3041e87b34d30735418a686d359de41344726f6d9bb13ad |
|---|---|
| SHA3-384 hash: | 057ec0b339aef2f5045cf7bb09e80a81514f0320b00b3c21c885d3ea571b409a71697d866251e164285e09be22fe0e82 |
| SHA1 hash: | 685a5ad2504234f1052e5fd3f213b75028a53891 |
| MD5 hash: | 0f329b5c4b9187e80015fcf1e9fa695c |
| humanhash: | football-whiskey-lima-magazine |
| File name: | rRFQ_QJC_PROC_R.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 1'168'384 bytes |
| First seen: | 2025-06-19 02:00:12 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 3d95adbf13bbe79dc24dccb401c12091 (881 x AgentTesla, 737 x FormBook, 236 x SnakeKeylogger) |
| ssdeep | 24576:ytb20pkaCqT5TBWgNQ7aa3Nt4O9NytRm8fvMukG6A:/Vg5tQ7aa9OOOtRlMC5 |
| Threatray | 2'100 similar samples on MalwareBazaar |
| TLSH | T15545CF2273DE8361C3725273BA26B741AEBF782506B5F96B2FD4093DE920121521E773 |
| TrID | 40.3% (.EXE) Win64 Executable (generic) (10522/11/4) 19.3% (.EXE) Win16 NE executable (generic) (5038/12/1) 17.2% (.EXE) Win32 Executable (generic) (4504/4/1) 7.7% (.EXE) OS/2 Executable (generic) (2029/13) 7.6% (.EXE) Generic Win/DOS Executable (2002/3) |
| Magika | pebin |
| dhash icon | aae2f3e38383b629 (2'034 x Formbook, 1'183 x CredentialFlusher, 666 x AgentTesla) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
BRVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AutoIT_Compiled |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies compiled AutoIT script (as EXE). This rule by itself does NOT necessarily mean the detected file is malicious. |
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | golang_bin_JCorn_CSC846 |
|---|---|
| Author: | Justin Cornwell |
| Description: | CSC-846 Golang detection ruleset |
| Rule name: | pe_no_import_table |
|---|---|
| Description: | Detect pe file that no import table |
| Rule name: | shellcode |
|---|---|
| Author: | nex |
| Description: | Matched shellcode byte patterns |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
| Rule name: | YahLover |
|---|---|
| Author: | Kevin Falcoz |
| Description: | YahLover |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.