MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4df9647b28defe7c3fc9f88602a582bcccb5005edd7b2784c76abb6383925353. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 16
| SHA256 hash: | 4df9647b28defe7c3fc9f88602a582bcccb5005edd7b2784c76abb6383925353 |
|---|---|
| SHA3-384 hash: | c1a4b3030522d2d0eb23ae49d7d1efc9d49bd73f059f90c6404dfb348a17d0652619c58ca59d4cf516eb97c9b77e4c13 |
| SHA1 hash: | aaee4dbefc9ce54cf45e16b8a921ef16681ee5b5 |
| MD5 hash: | 99912794ef989327c3a99a7afd6439ad |
| humanhash: | three-bakerloo-carpet-indigo |
| File name: | 99912794ef989327c3a99a7afd6439ad |
| Download: | download sample |
| Signature | Formbook |
| File size: | 704'512 bytes |
| First seen: | 2022-06-09 09:52:11 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 12288:KlI1k+EJ4NWQHS5/B4wTlCFbLaer8OwMNAlR3QrQQu3N5t9lQ1HP9oK6:l1HS4AQW4whC9JgOwiAlR3rQ+5vuZPyf |
| TLSH | T13CE41289B65C8E31C9AE0BFDA49400454F70E11A95C2F797CE9CBDEE2E72BA08D0515F |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.3% (.SCR) Windows screen saver (13101/52/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | 32 exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
9ff4f71e3878c4aae12440d4f8e6a8fa2af51c60c5375b49f4e0a8d8ffc8c2b2
cfa42383596eaed1eff9a35af295930c2e26615a12249041b5d291416d89c8a6
e068472192705c282033d8a215d5ba5f63d9b80d339df9a419f7ab93bab042d5
d02d076842cc94fa6612b13ff0d2f77e1ff9150d22607cfe3962da4234cf4ed5
b86196be9611b795234dff0f3d10d7d59678288391944190b189ad6fad017882
5276ea0f67b9003422fa937e91c3af7b805efc0b0b9506bdd2936abb4fdd5a9c
67df0a89b663af659b5f00979d5ecb52592f81ab32d55ab197963b5cfed28e8e
f0c572c44f221308ba93f1301f995c5e8056be18e5a06c0470f383f1362aa692
4df9647b28defe7c3fc9f88602a582bcccb5005edd7b2784c76abb6383925353
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://103.149.12.106/mscloud11/scrss.exe