MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 abf6e4dbdc36900f0f2be2111c9431704d2e770a92eba6bf9210cd39e18f5139. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 15
| SHA256 hash: | abf6e4dbdc36900f0f2be2111c9431704d2e770a92eba6bf9210cd39e18f5139 |
|---|---|
| SHA3-384 hash: | 8a4395cd6cad1a9a4917dbf55a1166817cc4f07e62643ad743cfb60bdf039a8df49edd3fc3256fc4f02c5437c52d65f0 |
| SHA1 hash: | d038924a9f0fe2fcdc0b4ffa1d812d65ba05e0c0 |
| MD5 hash: | 5b1841d0c18e89d5cf760f1fe01f6a04 |
| humanhash: | blossom-california-low-kentucky |
| File name: | RFQ 37 - DR106305 - 5827764 -ArcelorMittal.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 473'088 bytes |
| First seen: | 2022-04-06 12:41:55 UTC |
| Last seen: | 2022-04-06 14:06:27 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'663 x AgentTesla, 19'478 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 6144:kNc04eEJmA2Sa4jcPbXys+ERDGO3zcFRTpbDzmsSGG9TmGm17MgO9vRMYUQx0O5m:p0TEJmbS1Gbis1DAFnbmDP4m6YUQjI |
| TLSH | T195A41247B237DA61C9A653FA84C08050133663476627C74FEDDC2258FB527FB8AB1AE4 |
| Reporter | |
| Tags: | exe FormBook xloader |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
86ac1b4736ac08c753c04bffa719f6341163c4f72a5cf8ca2d220e85d3b464eb
aa0ec4176d3d00c559a32af04a2424a544e88fd0941bd5dfed5575b03722479e
ac35cec2587a18dcd2be9da436cf76376c8b52de1b3637f1eee9490b227ba08a
abc2733ebbcfe0a331740481ef4d2d0d3dd7f3f7ccd9f8356fa04e6772af8e01
abf6e4dbdc36900f0f2be2111c9431704d2e770a92eba6bf9210cd39e18f5139
d094c5a8bfae919c84a9b93e7cc14955ea7d8b95faca2aaf8c19788fbe25fb24
3c24b4fa538ae960f1c4148093d4ada972aeddc97366a42fc75c465d70dba293
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.