MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 c7f9898398688b651f9a776fac4ac4780b9432c5f369b403aaaebbc9fa5656a4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 15
| SHA256 hash: | c7f9898398688b651f9a776fac4ac4780b9432c5f369b403aaaebbc9fa5656a4 |
|---|---|
| SHA3-384 hash: | e57606406d2177e014f89ba05df405d632ea749ba70492bf97931bdcd13c578dfc240fd64647ae7ca8422aa28c201430 |
| SHA1 hash: | 462dcbc1cdcf2631099aa2d947329b7287970b77 |
| MD5 hash: | 28450fa5342fc60c2c5df4cde423039c |
| humanhash: | colorado-sink-finch-cola |
| File name: | ÖDEME HK.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 267'005 bytes |
| First seen: | 2022-12-12 13:06:06 UTC |
| Last seen: | 2022-12-12 14:36:43 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 97318da386948415d08cef4a9006d669 (71 x Formbook, 35 x SnakeKeylogger, 26 x AgentTesla) |
| ssdeep | 3072:9lTSr+vbmJERzeF/3C1nKY20FVaRPefPVsz/YXUDSo2//X3mZld7jAPqx3JAcbMB:9kwNeVS1wcuSdX3ulxIr2twaRBuLHvCi |
| TLSH | T13F44122671D18977F9010E760ABB9B7AD7FAD2200D47970F3B817FA96A145C78C0F292 |
| TrID | 92.7% (.EXE) NSIS - Nullsoft Scriptable Install System (846567/2/133) 3.4% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 1.1% (.EXE) Win64 Executable (generic) (10523/12/4) 0.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 0.5% (.EXE) Win16 NE executable (generic) (5038/12/1) |
| File icon (PE): | |
| dhash icon | b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
DEVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
47d1e16275d98873c63ed2cfe032b171513ff063ccc19399815846d950ed09d6
8a8bd03d6e56297acd34652142a5cb999089c75e28decf038c43eeccc14158ba
13820d60b2e8ac752be35f8ac5f49aa70111dfd2a0fed40b58b5232ba93f0c23
bcb4b428f2487d1dfc2d5f36fdd7f334e7915a5fad15f46835f6a8420002c327
c7f9898398688b651f9a776fac4ac4780b9432c5f369b403aaaebbc9fa5656a4
e7f3ea9e207ee0ee8465346b51790d3f781e5b47fdc77f6ce17c2d88292b42d7
b9a94e9799cdc6438b23da4933852c98049ecf6a332f15c4636647823628050a
95707837be9289e4730cb3f0511c6a50f2356b34ad64d62a6ffbefc21c3d60e4
21bef61d089e5e691910c29a0095780e92c23359114b4dd64a207430785c7dc9
db89085cb8bc2e7764d21e9001a141cdc7445ff9d5950e59c4994eb110c62c08
5b5f4c31207ebd9feb2cc1c2917f09bb82a820c5af6b2558bce95152bf41d26d
4357e6c74bd16dcfcf4afbe5678f5edeff145db572ad937555d21dac6c5c5c8b
c68eeec669470f147bf9507222236740f428f2a385c6cdea0a80a7ede4124c93
bd09a540380532e512b757fdd8758d6c81c248b54da5fdcaf3d1a6b813b808af
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | meth_get_eip |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | meth_stackstrings |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | Windows_Trojan_Formbook |
|---|---|
| Author: | @malgamy12 |
| Rule name: | Windows_Trojan_Formbook_1112e116 |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_formbook_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.formbook. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.