MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4a4e3d020a90d81969f2458b4de891ac4cf1bc2b4e0c15eb42e0a0a26a3b66f3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 12
| SHA256 hash: | 4a4e3d020a90d81969f2458b4de891ac4cf1bc2b4e0c15eb42e0a0a26a3b66f3 |
|---|---|
| SHA3-384 hash: | 3fbaa435c9eb30615fd4d396f76764c20d7d544607ba570048f4e7e1ec9a4fbfcef78ab079a5a3235bb344184d1fd9ef |
| SHA1 hash: | 0761f02e2d5cc3ea570bac9acad34b470c568180 |
| MD5 hash: | c40b1cba1c8a8492732f099512f0a764 |
| humanhash: | hydrogen-sodium-music-indigo |
| File name: | c40b1cba1c8a8492732f099512f0a764.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 243'200 bytes |
| First seen: | 2023-07-11 13:34:22 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 3072:rbvBrqogY4Fr0AAT5dMwixbMgA2RGW6xirN7E4EK8kBdLK1BB1zVCKU5M0kG+I0a:BTCr0xjEYgHGW6IheKW7Z27+I0c |
| Threatray | 12 similar samples on MalwareBazaar |
| TLSH | T1F334E10C2FA0DFDDDFB2497928AAE1660A26F81D0EB293C2D048D91DF51DF94524A1DF |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| File icon (PE): | |
| dhash icon | fce0d0c0c0ccf030 (5 x Formbook) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
688ba75525fea2de02b06a99c4698724cb865d8e0f195d1b7b436aba7d942541
29fc28e7fe1f87451e12b9a12800c80c56a3e88d0934ba5090d7e585b32fac30
f6b74362f5c3be4483dfeea056310801a4694ae9f8ed0f42c2ac99c86c752880
44bea404825374b13944297270be55bb2e18c7b95b2c7051800e4fb2d5fc2dbc
a15e826b6d0b658c57976684b1d2d20459ac7e5013f5cdeb12bfa2c8ff7359c8
4a4e3d020a90d81969f2458b4de891ac4cf1bc2b4e0c15eb42e0a0a26a3b66f3
52cde2b88aa65fd327813294d67dc3cc10ffaa1774acc0c7a5d40de397de2871
688ba75525fea2de02b06a99c4698724cb865d8e0f195d1b7b436aba7d942541
29fc28e7fe1f87451e12b9a12800c80c56a3e88d0934ba5090d7e585b32fac30
f6b74362f5c3be4483dfeea056310801a4694ae9f8ed0f42c2ac99c86c752880
44bea404825374b13944297270be55bb2e18c7b95b2c7051800e4fb2d5fc2dbc
a15e826b6d0b658c57976684b1d2d20459ac7e5013f5cdeb12bfa2c8ff7359c8
4a4e3d020a90d81969f2458b4de891ac4cf1bc2b4e0c15eb42e0a0a26a3b66f3
52cde2b88aa65fd327813294d67dc3cc10ffaa1774acc0c7a5d40de397de2871
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_EXE_Packed_SmartAssembly |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables packed with SmartAssembly |
| Rule name: | meth_get_eip |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | pe_imphash |
|---|
| Rule name: | shellcode |
|---|---|
| Author: | nex |
| Description: | Matched shellcode byte patterns |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.