MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4555bb45a8a8d87ec2a075e1715934c8c43b4f260ad7d175668d4926cb4a664e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 15
| SHA256 hash: | 4555bb45a8a8d87ec2a075e1715934c8c43b4f260ad7d175668d4926cb4a664e |
|---|---|
| SHA3-384 hash: | 049ddeaf7ec8326cd745b7f2cc5d1f1af68147108706e6a767b8db2838f30a056f2c36dec4781ab16bf27b516ab86f49 |
| SHA1 hash: | 1f309140f69293922750d4ba6222ed6d2b42cacc |
| MD5 hash: | ac891dbd7ffd6d31b32e0faf17f0c4d7 |
| humanhash: | fix-carpet-violet-crazy |
| File name: | new quotations order pdf .exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 673'792 bytes |
| First seen: | 2022-08-19 04:44:56 UTC |
| Last seen: | 2022-09-01 23:42:30 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger) |
| ssdeep | 12288:mio411R/5Pn+/Sp1O86VriHdf8KsPKqPcJlUqaW8ZpyJs7z2X9wn0LUEjwS:ZpPdDyiHdfYP/EeWOpUwz2mnQw |
| TLSH | T1EAE4233A63FC09B9CE1D3B71F6A90818037CB2656413EB998649F7E91F71BC08827567 |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.3% (.SCR) Windows screen saver (13101/52/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | c6c6dadbd3b00810 (4 x Loki, 2 x NanoCore, 1 x RemcosRAT) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.