MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 17
| SHA256 hash: | 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7 |
|---|---|
| SHA3-384 hash: | c5d40813399a84e17d0c572b50cf7aced7a82e176ebb6f15e0d0805cd6aa19b34a23daaa31746bbf7dc0266baecd79c9 |
| SHA1 hash: | 2506a0a6a2303e53e400de74c21474440e563e3b |
| MD5 hash: | 4a8534b3579fc2e0b3903dec85a38f12 |
| humanhash: | quebec-pizza-grey-rugby |
| File name: | SecuriteInfo.com.Win32.PWSX-gen.10093.13071 |
| Download: | download sample |
| Signature | Formbook |
| File size: | 808'960 bytes |
| First seen: | 2024-02-12 22:41:32 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 24576:fs3ZPyRt9g4hxWR1HJSKSta5V0CJxJUinq3:fsJ6RtugxWR1H4c5XJUinq |
| TLSH | T146058B51D2390E79CFD54AFAC08F4DF01728BCF654A2BC53A0137A1AA9B659DC4C60BE |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| File icon (PE): | |
| dhash icon | e0e4c4b0b4f4d890 (1 x Formbook) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
ecc34f95e278887ec719983726b713401430220c40f13925ccd78d9917f0ac76
32462924b1f299b10b84dee93c0ebc876811da42dd74c6fa942c217172a26a3f
4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7
bdfbf906f54bbb77444af6f10ce2b3b477306264b28c5ecca4e61924ede99745
a2b3a285bc774b2ae54747886ce6f0a9babaf853e0be8c2cbef1a537d39d8195
eb79cca838f57ff5f3bf13f3bbce26859ec27d6dbcdc96ada3c2ead3ef27abf7
92dc348193523762bc873e593467abfb04b3509f650976608e6c89436eea993f
0903961ba7ce91a965ee42d92da305ecf174b588351dbac5bd7f53506cc5a0f3
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.