MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 556a4973c2f7bd1d99444756fec11e842197d51161843d470a7857be044f5b9b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 16
| SHA256 hash: | 556a4973c2f7bd1d99444756fec11e842197d51161843d470a7857be044f5b9b |
|---|---|
| SHA3-384 hash: | c42159bf3cb6203563fbca1124004dc200344d7bf8cf2e5c62a36eca4c4dd5681bd5945c15b160e82db13ad09a69d6a6 |
| SHA1 hash: | 9fc40d6e80b5fc86f7b56302e56876b6676d1c56 |
| MD5 hash: | 3eb8db685b6f410b440e9d9bc612f59d |
| humanhash: | mockingbird-jersey-victor-bacon |
| File name: | 3eb8db685b6f410b440e9d9bc612f59d |
| Download: | download sample |
| Signature | Formbook |
| File size: | 279'133 bytes |
| First seen: | 2022-04-14 11:23:29 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 3abe302b6d9a1256e6a915429af4ffd2 (270 x GuLoader, 38 x Formbook, 25 x Loki) |
| ssdeep | 6144:zjgwuXd7pfqhREq+KroIFPC5oLrrJM348OTpotVoDdBS4:o7XdJURh+KroI1C5WKOpaVoBBV |
| TLSH | T1945412321AF5CDBFD59306720EBAB6BAE3B91201001501DB93512FB97D2A7D1A62D09F |
| TrID | 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 16.4% (.EXE) Win64 Executable (generic) (10523/12/4) 10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.8% (.EXE) Win16 NE executable (generic) (5038/12/1) 7.0% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla) |
| Reporter | |
| Tags: | 32 exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
9552b6df579ed8008703fcde1ac5420c6c7b45391febec290aa961ad9a03cfce
94517fa5a38b384136a3027f7588daa605494dd888e4658cb89d521f5fb2d55a
fcccde6b56dbe8650273f1d67957a1adc1dd0e783d43d6543da7a44696731292
6e6e18a85c523bfffd1b5293b978832f7387fda9b9eee87d3d8e98666fe020c9
4485137da0f8107c1753806d289e700d89d917d5e6adabccdbb6997004e4d1bc
f6f0605ad0d43fbc77adc372198d2fd9768b93fe51f3fa050843fc4293050e84
1c67eb0637866fef3d52fa28ffaedb9869c7f92560a58db83f1d0bc27cc8df1f
290a46cb558e5a98e28e74d3da5264d41bf2c9a6f20bf13a34c76037413b84f6
556a4973c2f7bd1d99444756fec11e842197d51161843d470a7857be044f5b9b
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Ins_NSIS_Buer_Nov_2020_1 |
|---|---|
| Author: | Arkbird_SOLG |
| Description: | Detect NSIS installer used for Buer loader |
| Rule name: | malware_Formbook_strings |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Formbook in memory |
| Reference: | internal research |
| Rule name: | win_formbook_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.formbook. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://107.172.76.193/lead/winlogon.exe