MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4e7c66e1c2f9dae5fdf45d434a77175c7bbacb110f60a4a2a4b29a1dc6625d25. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 16
| SHA256 hash: | 4e7c66e1c2f9dae5fdf45d434a77175c7bbacb110f60a4a2a4b29a1dc6625d25 |
|---|---|
| SHA3-384 hash: | 89a5ffa008493603e1f79c4a36850e0a77be9d89b180bc35da6895f80ae80e329c50312961463453c44de76b045e4c31 |
| SHA1 hash: | 10e3bad2db00ff95eb312d6d3bdd7d9f6e0dbfb7 |
| MD5 hash: | 4c969dd62718394edafdc9d8d395a7e7 |
| humanhash: | pluto-idaho-king-fourteen |
| File name: | MATERIAL TAKE OFF - GASKETS AND BOLTS P 5721025 00 001 12036 L003.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 704'512 bytes |
| First seen: | 2022-04-18 17:11:35 UTC |
| Last seen: | 2022-04-18 17:47:51 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'662 x AgentTesla, 19'476 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 12288:Ge0WDJvB4mouTniJRVtJPplA1d635HWU/bNVtv0o+lIWgjjbEf/UWwGCS7IDKUVD:GebZAuT3gjjbEf/UWwGCtDBV68 |
| Threatray | 15'178 similar samples on MalwareBazaar |
| TLSH | T1DBE4289DB21071DFC857D472DEA81C64EA517ABB831F4203A02725AEDA6D887DF14CB3 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
fa34b787daecd743a4def20fdf8901838458c8311ba9bbb5fbd650ff48841cf9
819ab9b798b8b13e729eb9f8acbf31fc9932d0db4e07604710062fcfcf295735
9e94ea964630e088c92a9caf37bbf4e9716e9490142e58f3ba84042b02461021
2820fd9299c1cabb347952b4be8678bf8928a389a76f95aa040adf6970653617
4ce04747a025d8b6cd88f4cd31f8aee76208d4179b920cd25f8aa5f8c9baaecf
29217f28c065aea88d7d7faa350a69636974dc2c9955df8c14602978f304f47a
9e4ae8c2c1e7aae0822610954abd5acaa06b81cd3cb3175e51533b52b087d8a7
4e7c66e1c2f9dae5fdf45d434a77175c7bbacb110f60a4a2a4b29a1dc6625d25
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.