MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4a487c4228b0a8d316809fda3510b6153f392d4e80622293efa6c8f2c4f1cd83. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 15
| SHA256 hash: | 4a487c4228b0a8d316809fda3510b6153f392d4e80622293efa6c8f2c4f1cd83 |
|---|---|
| SHA3-384 hash: | a6e484115035fa3efad173826ca2bb632bd212862f5845237555ed059bfc974c821c1c7838d6541a2b5bded88484abe4 |
| SHA1 hash: | b149921ff8b37ccc526a47f170eff93d4746faf9 |
| MD5 hash: | eec85a3805bca7a05b1e669f3a043bc6 |
| humanhash: | three-golf-early-arizona |
| File name: | Solicitud de pedido Documento No 168646080.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 711'680 bytes |
| First seen: | 2024-02-28 13:50:36 UTC |
| Last seen: | 2024-02-28 15:52:31 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 12288:98S+oGOKc/hbL9bW9ezytPCcyINFbn6UjD2BjnCKJ0BMlWqU:tbL9iyQCps5nL5bMgq |
| Threatray | 896 similar samples on MalwareBazaar |
| TLSH | T180E4E059236CAF72E67A4BF854A098510BF1352FA13EE54A0DC224DB6E75F608F42F43 |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4504/4/1) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
CAVendor Threat Intelligence
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
7d08e32acf3a9ce5b471219b20d8c8c9bbe4fc03601f41b36291afdec86f39ce
d93058ce47215773bfed7fc6a36c4991a4d3278ce71cfd6ec23d0c3b74566798
94ade5dbc8785ceb3c54891a66c6c906fbe73d1fdd47922ac6de49561ef967a9
ea54b2d8e2e29ed25f7167eff3c4c5d07f7d350cc89d006fb2039cd848f87ac2
c083f7c60e94af315273100d14faf674572f5ea0ac49e80d2b5b0a7e5c33347e
8a75a7116ae80c077d8d4674fa044bd40670844116f200337bbbcef5ae3ee9a1
446ff8a7bbf81d173be5d0a31738f87e2738af8312bc8f4aa4ca3b92b951fd3e
4018310881b6b77db2e97b400ecee07ca40d65d72f604f8db0f85b8815d3c94e
8d802f0a6cf29072e9d1e038384ca8ab28efe59d054bff97d0fa799a7b71b65f
d9431a1c7c33cba1f32ef80b1a04bf857b377990f4515ee39337d6af65707d2e
d9e11bf6dbbb2e9e75574f370b57e32efd4be3b1ba193b934933515aed9b933e
047ff870ac53c586bf0def7e35cc07b312e25c8e75f0989ef5ff7729d42c193c
f9c31e0238b8e6504435e2d5bce7da1896ffde15791d9189f933958ba690914d
b4968a5c357beb9dfe37131b9f6a1632119f4cba16490c526a08a27c85940296
4a487c4228b0a8d316809fda3510b6153f392d4e80622293efa6c8f2c4f1cd83
cf722cadc5cd807f450ecd57785c49a4bd1909970bb883adaccadffbe945cb30
6e93f4e8dd9714aa4e10a87314201f18dedfff7f7bc2cf9f8eadb5a603cadd7d
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTesla_DIFF_Common_Strings_01 |
|---|---|
| Author: | schmidtsz |
| Description: | Identify partial Agent Tesla strings |
| Rule name: | DebuggerCheck__GlobalFlags |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerCheck__QueryInfo |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerHiding__Active |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerHiding__Thread |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | maldoc_find_kernel32_base_method_1 |
|---|---|
| Author: | Didier Stevens (https://DidierStevens.com) |
| Rule name: | maldoc_getEIP_method_1 |
|---|---|
| Author: | Didier Stevens (https://DidierStevens.com) |
| Rule name: | MD5_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for MD5 constants |
| Rule name: | meth_get_eip |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | pe_no_import_table |
|---|---|
| Description: | Detect pe file that no import table |
| Rule name: | RIPEMD160_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for RIPEMD-160 constants |
| Rule name: | SEH__vectored |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | SHA1_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for SHA1 constants |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.