MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 74520a3fdf8105f8650110816d310fde0f8abe7dae410b8c73fd9aaae5acfd3c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 13
| SHA256 hash: | 74520a3fdf8105f8650110816d310fde0f8abe7dae410b8c73fd9aaae5acfd3c |
|---|---|
| SHA3-384 hash: | 7d55528d35bb5651e5ed3ded02be5176b71440381f481a8cff53b69ff463a0dfad2ee82c695a6477557bd968dc5d3a48 |
| SHA1 hash: | 86c6379ff3134f065239f8353dd1176693abc527 |
| MD5 hash: | a3d9c370cf2de3e3ee4a41ae5decef4b |
| humanhash: | pizza-leopard-cup-early |
| File name: | SecuriteInfo.com.Variant.MSILHeracles.38911.30001.30840 |
| Download: | download sample |
| Signature | Formbook |
| File size: | 1'440'768 bytes |
| First seen: | 2022-06-02 08:38:16 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 24576:IVcUBsMJQjxuIqYL3jPlOQBHqcvKpIVml+psxq121o:I+lqKP5fKms+p |
| TLSH | T13A65070272ED1A0CF6FA5F79A976605047A37DDB6839C34E38DD948E0F63B448950BA3 |
| TrID | 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.4% (.EXE) Win64 Executable (generic) (10523/12/4) 6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.4% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | ecec889ce6d8e8f0 (40 x Formbook, 21 x AgentTesla, 12 x SnakeKeylogger) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
805eb8f712f25a3cb19e4c274c9d90b77199f4579a661228c20496253b1f586a
c40018a8c58d463f829a97d5c5280c2b5292573cbd321f042e7225db4bff6d95
bf8946958d9cf3891ccd81cb336f4518309b291917a854c032f3e141ebb5ff41
213800d4309d521a4eca763503bf7fb6740e7a09848f3052e6f6cff23f6a6172
dc768179ba649419f687c42e8ffbd972d6667775e7cc48665a3f7d05a52cc0d5
8ecf3a66141bdd66b2ba8201bb1fedbbbde5c4e5710b99ba2e1d523ad49011a1
6aa2c6b6dcec7100bd6a8173f1c0ce79dd820c175f005a2230c77af07a03f530
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.