MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 66c5b65f8e75acbce3103b6527cc1c32fdb53467c9b22475f36b60b28ed85f26. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 15
| SHA256 hash: | 66c5b65f8e75acbce3103b6527cc1c32fdb53467c9b22475f36b60b28ed85f26 |
|---|---|
| SHA3-384 hash: | c07d37a226741ec0c0631a50de6956c03398e628411480ffeb38d717e842c896e93dc561cdd691d97e4010367043bad2 |
| SHA1 hash: | c6b5793e7e2bbb9ec7800c3be8c93ce6133e7c08 |
| MD5 hash: | fbca6486149d6f11d5bd8bf08381a50c |
| humanhash: | october-item-delaware-ink |
| File name: | fbca6486149d6f11d5bd8bf08381a50c.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 546'229 bytes |
| First seen: | 2022-11-25 07:40:44 UTC |
| Last seen: | 2022-11-25 09:41:00 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | ab6770b0a8635b9d92a5838920cfe770 (84 x Formbook, 30 x AgentTesla, 15 x Loki) |
| ssdeep | 6144:HBnFSsVAU8BQmtEML/cLo/EJ8ADBbszFZnEnGEPUsEy8a4vGbYXja8liAEgaOw:3AU8GML/ciz5ZEn7PUsEvaLbkliRgPw |
| TLSH | T15DC4CFE33220B5B9C45546B6C143CEDA9774FAB287C1120631B8BF3F1A722C5E61ADD6 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | c0e0fcfcfcf0f808 (3 x Formbook, 1 x AveMariaRAT) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
66c5b65f8e75acbce3103b6527cc1c32fdb53467c9b22475f36b60b28ed85f26
f4a9a76e7a18ea2e2dcf234b006be09f9fdf1cbd4ac7d88bdf0dced5cb453374
7a0e92402659c86d9da6faf33be3817996718051ea564e34aa43a41606df7be6
548fb330ffeb62ab1fd674a557606885338344c8cc807e2a3f9c64e475bdf2c0
d38f58de7af51ac311b23e3f813e8c33599df3f5fe78661fd8b50b90b7805b22
68cb6a1efb7c442f063eee5ae3f96ae12a3d2fba0852f22aa7a761cf8b1ae31a
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | meth_get_eip |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | meth_stackstrings |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | Windows_Trojan_Formbook |
|---|---|
| Author: | @malgamy12 |
| Rule name: | Windows_Trojan_Formbook_1112e116 |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_formbook_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.formbook. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.