MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 c918d1ae4c1635db9333c72fa06a6b04afa4a2ab37f494cd24c5e3fbc6963ead. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 15
| SHA256 hash: | c918d1ae4c1635db9333c72fa06a6b04afa4a2ab37f494cd24c5e3fbc6963ead |
|---|---|
| SHA3-384 hash: | f7fb55255c7338a1a87e6ed26a67264b8481a9f86230648d366e44e9d1712680ff32368199d0b60394894263158f73a4 |
| SHA1 hash: | c566919ad41c290b2b40748f4e4ef49431fb6f0f |
| MD5 hash: | 1d26b03da3e4bd504c8173286d084646 |
| humanhash: | bravo-victor-neptune-edward |
| File name: | RV099278372-0288.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 922'112 bytes |
| First seen: | 2023-05-19 19:17:56 UTC |
| Last seen: | 2023-05-20 15:24:22 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:X2iNfUFotEvZ418WMSx7MiqZoTErgnk8VnkYn7i8QB6QfI85:X1Bs0qZ4aW7/IrgnkAYv5 |
| Threatray | 2'969 similar samples on MalwareBazaar |
| TLSH | T1E615D060AAE9D7CDD4240BF492D2D4F0076A1C69E1F9EA574EDB2CCF30B6A44312653B |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| File icon (PE): | |
| dhash icon | 125ad212e9cd3682 (40 x AgentTesla, 21 x Loki, 19 x Heodo) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
CHVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
00cfe203d12d732e66ba6f2bfbd6b7dff900b2c7b90cba95a435f9f78adafeca
5fed9c873f468294fce13808c139fc7ccf40d412e052bb31c8d768750ed8a22d
c918d1ae4c1635db9333c72fa06a6b04afa4a2ab37f494cd24c5e3fbc6963ead
47c74b216015a03abc6bf2a786c4c760fe23f5ce920c9a0ed6e68aa340568e84
259f6cd10ea806c54540345e0bc14b20dd871a4e8d6cd32052d56964c290bde8
6504563c0b530d8886ebe893983491e046949b70117d41c9baff7e8503e202dd
ae9d5f45631bfbc0405e41100e77538f052fd1e609562ed63dde144f2b022a8b
6a9a59ae0eee113fb7cf73665aeb15a1cd9cafa2f5ce7b31fde351f11649c213
01ce82aafecd77a6ae68ca7b431b152764db8b4a72277bd8eb2ea1fad6460740
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.