MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b7cf8cd14b2877d2ec25fe7caaf5518fafc004147ea4a858a24a90b47a4182f5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: b7cf8cd14b2877d2ec25fe7caaf5518fafc004147ea4a858a24a90b47a4182f5
SHA3-384 hash: 2ede2d4134e0536081f805cc628f48ed7f0d88eaab95df8b3ae5f08779be4b532b2fecbf59b5f000bae3f037ba1282c1
SHA1 hash: b790587ee4420fca3caf385286522d99958ac7a9
MD5 hash: c4301ac811d9a816674a035d56db68ab
humanhash: twenty-skylark-golf-magnesium
File name:c4301ac811d9a816674a035d56db68ab.exe
Download: download sample
Signature Formbook
File size:34'422 bytes
First seen:2021-12-11 06:54:06 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 7fa974366048f9c551ef45714595665e (946 x Formbook, 398 x Loki, 261 x AgentTesla)
ssdeep 768:YH4TpUwV2lsQh+6dGITt/MGKLN/QPsuWy0D3cFBOV1mJJC:YYTmwVUsW7dtJMHy0DxmJJC
TLSH T164F29F0BBAC19DBBD6D206311AB7F77DE7FBD2C801A51E074BA41F7E2D621834509292
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
185
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
c4301ac811d9a816674a035d56db68ab.exe
Verdict:
Suspicious activity
Analysis date:
2021-12-11 06:55:54 UTC
Tags:
installer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Launching a process
Searching for the window
Creating a window
DNS request
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
overlay packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
clean
Classification:
n/a
Score:
3 / 100
Behaviour
Behavior Graph:
n/a
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Enumerates physical storage devices
Unpacked files
SH256 hash:
b7cf8cd14b2877d2ec25fe7caaf5518fafc004147ea4a858a24a90b47a4182f5
MD5 hash:
c4301ac811d9a816674a035d56db68ab
SHA1 hash:
b790587ee4420fca3caf385286522d99958ac7a9
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe b7cf8cd14b2877d2ec25fe7caaf5518fafc004147ea4a858a24a90b47a4182f5

(this sample)

  
Delivery method
Distributed via web download

Comments