MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 5c69938a04aa7ca2d20e4fa560acc5cd7cc6067c74e32ea771528e6e880f7491. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 15
| SHA256 hash: | 5c69938a04aa7ca2d20e4fa560acc5cd7cc6067c74e32ea771528e6e880f7491 |
|---|---|
| SHA3-384 hash: | 8026a098ee5c1130da631c49028ba54680e7bf9c0d41b3a1db5a494c295423b8b27ee449ff1899f19ad12a7c608a562f |
| SHA1 hash: | 404603f3c059f086cd07cdd8fe971fdacb443119 |
| MD5 hash: | a60606b4efe6097f2deb9cacbe0c2e6d |
| humanhash: | helium-west-thirteen-october |
| File name: | file |
| Download: | download sample |
| Signature | Formbook |
| File size: | 735'604 bytes |
| First seen: | 2022-11-18 03:38:43 UTC |
| Last seen: | 2022-11-18 05:36:56 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 29b61e5a552b3a9bc00953de1c93be41 (174 x Formbook, 82 x AgentTesla, 81 x Loki) |
| ssdeep | 12288:qsVuQ2Mm/JeWyMHpBYfTcpzPJlxlJU2CxZJCyv0:pm/JerMHpBYbSJlPCnkF |
| Threatray | 17'018 similar samples on MalwareBazaar |
| TLSH | T108F49C9674CA819EF881637904FDD89F785CDC93E2A29A4A3233BD637772C005CDAD49 |
| TrID | 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 16.4% (.EXE) Win64 Executable (generic) (10523/12/4) 10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.8% (.EXE) Win16 NE executable (generic) (5038/12/1) 7.0% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | b2f0f4f24838f4f6 (4 x Formbook) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
5c69938a04aa7ca2d20e4fa560acc5cd7cc6067c74e32ea771528e6e880f7491
652bc1a671a93da40aa71662ab1101cf509a792fba2acd21a8d026988ee00d03
61a3bd64ed25ff3b8481b54b9678ed5518bd53245fa43c222c6fec42b26e05cb
4123e34ccee4506fdb642e75de44d8d91ce349dc286e5bc1df9ced77f2aac2c3
d40a4b8e0d7364607fdb220dd109b6272026193eb794206fc4ed2ae86cd8588c
e549a60b2413738da0eab6717d8d567e47b208335420a2ea8ef3bf276ac25ab3
5f8e9ae71eba679754663351ebaf0668bee3ef9ac7c95ad0261fe97bc3424753
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | meth_get_eip |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | meth_stackstrings |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | Windows_Trojan_Formbook |
|---|---|
| Author: | @malgamy12 |
| Rule name: | Windows_Trojan_Formbook_1112e116 |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_formbook_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.formbook. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.