MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4e9cb6e83b7ea6e353bafe82262c6b1c1de8a5fb5517fa8bd8bd80b353ca472d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 14
| SHA256 hash: | 4e9cb6e83b7ea6e353bafe82262c6b1c1de8a5fb5517fa8bd8bd80b353ca472d |
|---|---|
| SHA3-384 hash: | c41db07aa297272210d316f34e2fc14279da4befde021eb540a8e1e050675205801654586b8ebbdb6b32c63a2cb49ec8 |
| SHA1 hash: | ff9455ae69b531bf1864ece4ab90dd8186f1ae28 |
| MD5 hash: | 7ddf9139b29b7b35647dfa9e585023de |
| humanhash: | mirror-uranus-neptune-orange |
| File name: | Diagram and Specifications.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 407'040 bytes |
| First seen: | 2021-10-18 10:03:08 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 6144:agwqt/BtMSCT/xmu9DC1pZbpUhiGYcpskR+8O57P7/CpYQCbszjY:AqSSEUKDC15BGJekR+77lQ94 |
| Threatray | 10'669 similar samples on MalwareBazaar |
| TLSH | T1DF8402027B98C567CE2D06B5B4E2E3A027B8D5717B01C75F8D8834DB2E72B846D90A77 |
| Reporter | |
| Tags: | exe FormBook xloader |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.