MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4436a15a442d5e5a2839124743cd91974230a8ce3fc55ebaa00ff66b8370493e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 11
| SHA256 hash: | 4436a15a442d5e5a2839124743cd91974230a8ce3fc55ebaa00ff66b8370493e |
|---|---|
| SHA3-384 hash: | 57fe13158460e1ee77637939decce9f9e9ad6cd9f0eff4690dc679e4bdc689bf6fe7a78799d89374ffdf8a793512a654 |
| SHA1 hash: | 1a70cd45ca69a513194719b3ee7117f4046b5fac |
| MD5 hash: | 6494ab6f47d58bffd00600fc34cba856 |
| humanhash: | two-social-artist-queen |
| File name: | 6494ab6f47d58bffd00600fc34cba856.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 780'800 bytes |
| First seen: | 2023-02-02 12:15:30 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:2tz8L6gu+xMRSR5S/vOT9UbC1AU/4JgBwpVrk4cqEaB640iOM7P3qG4yPa:/LzyRU5kWhUbC3AJgSpqHalFzrqG4yPa |
| TLSH | T1E0F49D8377B1A872F6CB10A5142837CD2FE0B103BE95E257AB7B79C0A7059FB7698141 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
76cded40cd51eeb98f734dafed6ac0b0562d847a48b5d42a9b55d11dd73f1d21
c56a221640c5c2bdc86b73762659626cee2ecbbbdf2a48489966aedc7c3f4e38
82c024f643635b68f740f440beae2bb256d8851d7b88130389855a8bd8b8db18
4436a15a442d5e5a2839124743cd91974230a8ce3fc55ebaa00ff66b8370493e
e1556a1dda46c2e872e9a18f21d8cbbf8f71d0dd65094e9ec6cac22a9a1aa915
41426da4ffb12d1285c4fe16e9f79ebc28150cd6552b7ce06292143a59caacca
6aae46140819f63ba6d8021f344c1e45fe751050aa6fa5d47e87711f4beb0e90
4df6bfd0831c63681da55ff22d4c6c97194ff02ced1414668a7bb13dfbeea980
f5b22cd65df3a506c1f4fa2ee680a6bc4d027e8e83f0fe76ede3904eadaeb3de
12d38622f7319731f4ff01c6cd2cd7a9cf458658f6a7438e1d1d1f2a5c2edfe5
81eeb17cfcd81f15427dcc3c88390712bfba7d19aa3f3e7e8d9ac43401456eb7
e0a25f64e0f24c31473db83ef9148f710563883ba2fece515f4e3f11e1514988
4e76c680beb65149bcd635087a716ec03bbeed03d722482a959a3ddaa8671fc4
2837354869f992a1eb3d3e77eea48da8c35b4073f5e3a02be5ab6188b250cd52
4e8729cec052302332f77edcfed6d5c7c8856dd9574afdae822f3c66d918e261
5fe93d9730b1f7d667b106fb482894dcdc0aeeac61ab1c1f26227cb46c27c947
f8942728742c053d4ea847b57494bc495dbe64d2aad58633fa7334d5538e1860
adaa96068e4072db205354abc3394d59db0cc04248c7ed3022f95da4efa94438
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.