MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4d9a0a045fc14c06aa246fa3ad7d029ab81f7b0e1af7c769498a3e1b18a3b097. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 12
| SHA256 hash: | 4d9a0a045fc14c06aa246fa3ad7d029ab81f7b0e1af7c769498a3e1b18a3b097 |
|---|---|
| SHA3-384 hash: | 3ce769ec832fbf2c521b97840c0b73647a751b8cdf17b73419f21f6318499e6c74e7946353236e85f8fc65a959b77b7b |
| SHA1 hash: | d7ff6fb135b1cda8a8c0db73a29bebd6dad537f3 |
| MD5 hash: | 3069bb7d486468c640c55eec293f46b4 |
| humanhash: | august-artist-monkey-lion |
| File name: | Order inquiry.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 704'512 bytes |
| First seen: | 2022-09-06 19:54:28 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:wzE+vS2iNEF75euLUlbmhqpe4YDM+5mfWIbHXncPc4F8FHmTd1onBVqZ/:sS16Z5fkbmX1f5mfWAHX2NF8FHmTiPq |
| TLSH | T179E4F10DE621AFE1F07C03B92570E5262FB9AF1155BEC64D5CA6B2E618F8347014BE87 |
| TrID | 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.5% (.SCR) Windows screen saver (13101/52/3) 9.2% (.EXE) Win64 Executable (generic) (10523/12/4) 5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.9% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
68f6c20686bcf6680263b1fb85b88c73a6612201a3e4a293a5de0d1d834ca86e
4fc8d2b45ddfdac2a968b78803aa68e4bd3a88104765c8f68d411f7975db8820
f2a10fe5ad795f5d5aa8d050f7648eaea9cd16820dbafc7bd5b3651bd6c7c2a9
c0c33a073d10f2539d6a13c5bde340744b659aad48575af23f65b67b1dfc454f
4cece430fe47c584014f22676866c0b4328d878aae3856b544bc11a9ae308b90
afcc0a9a1a0d65092e55206cd1a24cb297eee2b885c63addf5376427bb8d1351
4d9a0a045fc14c06aa246fa3ad7d029ab81f7b0e1af7c769498a3e1b18a3b097
7d90680c86d475489e727d4837266cf3d503f8f4c153fbe4e40aa0ebc3f2a895
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.