MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 661c9517b7cbeba95cff9523e882193026187caf88ee9073656d475ada90a45e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 13
| SHA256 hash: | 661c9517b7cbeba95cff9523e882193026187caf88ee9073656d475ada90a45e |
|---|---|
| SHA3-384 hash: | 5f06a5f246b8d0bf463c4440a716628922ee37863efa00b61c26baa01a9d993e1c3833d1a0b0537960f5d5dfcf997eee |
| SHA1 hash: | 27f72392ae8906c20bb76c4a861bfaf2c831f1d2 |
| MD5 hash: | e3e887b84c5ab0b13601b8ca590a0dea |
| humanhash: | single-green-item-orange |
| File name: | SOA..exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 675'328 bytes |
| First seen: | 2021-06-29 09:55:30 UTC |
| Last seen: | 2021-06-29 10:46:31 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:/QYI9f+dWzCpO1IweNrFyvDlh4ahKzPmnpA7vP7r9r/+ppppppppppppppppppp/:/Q7fyoV+wKrkRhdDnp21q |
| Threatray | 6'046 similar samples on MalwareBazaar |
| TLSH | 56E46B84E6945BA1DC399BF45A36C83083737DAA6834E41C1CCE3DDB3BBBB920425957 |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
e69fd364919f58fdedd5a970fd5869750afc9ed444fea306b44fd7d27291d53e
01bcf3e8880ff488b44247538c3fda538b586f6b9b222ea658d4fb8b68196803
661c9517b7cbeba95cff9523e882193026187caf88ee9073656d475ada90a45e
b500e490e3aed21ac17d1bd9fe295628a6fc2682613f6971b765373b8ee706f6
cee0d49fe5eb498e798bbbfaf93436426ee5f23b8e59dfe6afc21133c2c47486
d3d0a52b6be4713710b0d9a74b3a0eb6a2dd77de6ebd65899fef5d424e330c3a
c5b56bcdb7672777ac9f2ed52d73eb7645310d54d93582f48296277efa006561
387b9e0f0b986a3a114ce5c9ddc33f6b0679b527b257326891d8d1c595109b8a
c5c7fee8ebfd267a7f8a220eee22206d43dbc608bb6842a95938f44e48483fad
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | dridex_halo_generated |
|---|---|
| Author: | Halogen Generated Rule, Corsin Camichel |
| Rule name: | INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFu |
|---|---|
| Author: | ditekSHen |
| Description: | Detect executables with stomped PE compilation timestamp that is greater than local current time |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | win_cannon_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | autogenerated rule brought to you by yara-signator |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.