MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 7472f401d4b8f3e85a8251d6cfe333419817c893cd40034d8a0fd09b15a671b8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 13
| SHA256 hash: | 7472f401d4b8f3e85a8251d6cfe333419817c893cd40034d8a0fd09b15a671b8 |
|---|---|
| SHA3-384 hash: | dc049226533cce7a421a59ab6b18d1a87b6f0057573ceb1207fb0bc1493c8ccebdffbf6d4efee90cba5aab2180f17140 |
| SHA1 hash: | f2be4541381c36cd6a5f0d682863d74d094e8926 |
| MD5 hash: | d399a02b9e3db4a364fe7be1e9bcba5f |
| humanhash: | mars-alabama-blossom-purple |
| File name: | SecuriteInfo.com.Win32.PWSX-gen.7505.27492 |
| Download: | download sample |
| Signature | Formbook |
| File size: | 905'728 bytes |
| First seen: | 2022-11-03 14:12:35 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:XaRVfs2sFLTAehm8buS89Wqw+dfo10noUK3k0V9BXC8a4korgZW7t9SC7+:e8TAqbDCfoJtrrgQ7fB |
| TLSH | T11B15E10F8AE6451ED26E36B855F0EBB76799CC00F84BC75F12C66E4FB44722082527DA |
| TrID | 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.4% (.EXE) Win64 Executable (generic) (10523/12/4) 6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.4% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
7472f401d4b8f3e85a8251d6cfe333419817c893cd40034d8a0fd09b15a671b8
17a2844685dd091ac7e843225dc772b1d76e4f9b3594a5aa7448b5fde865192b
78b999358a169d960443a30ad9a1e75120255236a46f45f056a0356966d31ed9
ee0603d9ad98809ae728d4d1ebee72fcb97b28d493df380a6805f7d45a086b64
1fd56ef1eb85f269fcf834db8c83209199a49e9792648c04f8577ba6aaf6d2f5
608355d27f442ae5c435b22fa9c5757fe324ad753eb48755cbd92b8aa1e161ee
78c83e6e7ce1c4708302ea7cd0a51b142b49f1e58e5fdefa07d9891b019683a4
d4ab87e55002c6b6e0aafcf9365ab9017946e998371e43b15a50bae8475b947c
ab885c190a5cf8f650a0c8ff3b6e0bd2ed857e4126cfde672fa5a70db5616751
1c629a87d868f7e9a1d1b3b121a17c18facf18fff084438f40e853bfd5cb1169
112da5dc2023c407a5d080239836143b39d1a75aa579c373fea4f7b3171c2925
4922cf69b470e470ab22a418f6c91fc4f43f1735486b8b160bd3a75bc76315e0
4f5c467411c837a992614f516e8894702370854dc6abc7644754a3be19b85476
c8702255a89a489a0e9dbad263a8f491038191c78a20f6cf57429af09b2c2dda
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | meth_get_eip |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.