MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 9dcb8b18c173b2407f6edd177227417ab9e0742997570b07d3d40ec71506480d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 14
| SHA256 hash: | 9dcb8b18c173b2407f6edd177227417ab9e0742997570b07d3d40ec71506480d |
|---|---|
| SHA3-384 hash: | ed0aaaecb96ebd3e09e5e50413cddef13afdbec301749571c0627a86998dc666ff994ed0ded98d088bf51479868cd66e |
| SHA1 hash: | a500f8cce19f08ff89b9f8c39f34009872cc3e75 |
| MD5 hash: | 026c9f0901c1f8edc43dbc0cc965186b |
| humanhash: | maryland-quebec-six-neptune |
| File name: | 026c9f0901c1f8edc43dbc0cc965186b |
| Download: | download sample |
| Signature | Formbook |
| File size: | 864'768 bytes |
| First seen: | 2022-06-16 07:59:15 UTC |
| Last seen: | 2022-06-16 10:39:51 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger) |
| ssdeep | 12288:nzI0DBjoRGXhtAg4dKRESWoHIkGIoYYzCdZ/Uqd9CIU82yg157hrGCYkoFYVsmPe:fygWKRSMBY2dCY9ORdGdkLsmx7F |
| TLSH | T1BF05023FEED39D13C70C5375D4D38D19137A8B0AD162E39A26504ADAAE057D2CC86BCA |
| TrID | 69.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 9.9% (.EXE) Win64 Executable (generic) (10523/12/4) 6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.7% (.EXE) Win16 NE executable (generic) (5038/12/1) 4.2% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | 32 exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
8e7a6dbb2098baeb2669737e69b40625b4b046ab8145acc530c21bedab7f223d
ae9f0346b40cfbd4c996fa4c44dc84cbc39ee02785059b02138474a0cb0acd46
6dcb58ae937b9194609ef51a11f945abb7b82d9f10e032bbef2fda12ee96e6db
347fc805a4e64d0e7418dff453ab17c3f76bb0809ef0cfd4b1866d13d494a935
508cb22224be3ffe5f189767b150490b717fdfbbdea4ea41c3a1add4ecfe7730
1815af32dc17a841da7e5a722841fc310bbbd25972773721226bc8406b8b399c
9dcb8b18c173b2407f6edd177227417ab9e0742997570b07d3d40ec71506480d
af734d11eb2809d171ff3e63096cb2cbd38ee44a6e4b9e0ab195498635208598
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | exploit_any_poppopret |
|---|---|
| Author: | Jeff White [karttoon@gmail.com] @noottrak |
| Description: | Identify POP -> POP -> RET opcodes for quick ROP Gadget creation in target binaries. |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://212.192.241.142/33/vbc.exe