MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 e16a6b4f8f40398226babe7697203cb3cafcba921ef1328eef4ee46714f0f2a7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 14
| SHA256 hash: | e16a6b4f8f40398226babe7697203cb3cafcba921ef1328eef4ee46714f0f2a7 |
|---|---|
| SHA3-384 hash: | 6dba6b176f89f24c2cffb014d471436e341af92dbb7d5a8ffd8a5a55d9ee39bfad3499c28e3f9f6ec3bf424f3e0b034c |
| SHA1 hash: | b77d5372e84cad5a74ab58fcf7427630ccea9435 |
| MD5 hash: | 7d9b2802bb3b8f007f642907f4bc8e5e |
| humanhash: | tennessee-juliet-fourteen-moon |
| File name: | 7d9b2802bb3b8f007f642907f4bc8e5e |
| Download: | download sample |
| Signature | Formbook |
| File size: | 532'992 bytes |
| First seen: | 2022-05-16 12:31:13 UTC |
| Last seen: | 2022-05-16 15:41:07 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:D//Ix1DOpJbqdDtzCmSYAk69k9ycXnZAwlbjd4dnmgJ2m:DgDIqdDQvkQoycXnZAUbjqnmg4m |
| Threatray | 15'488 similar samples on MalwareBazaar |
| TLSH | T13BB4228473CCA622E0FA65B5BFBE045416B1B60A7513F22C5ED3A0D62DB2F45CF405AB |
| TrID | 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.4% (.EXE) Win64 Executable (generic) (10523/12/4) 6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.4% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | c0b0c6c8a896a0c0 (20 x AgentTesla, 19 x Formbook, 12 x Loki) |
| Reporter | |
| Tags: | 32 exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
5e0b3793ea67f580aa658ab4629f7a4f4f9e307083c4ac4b6604a959d204b856
4fac64123dd9801541374d8d3bb647ed3f4378890841a7002ea48f3b14ea3872
482beb0818b4fb36d99de34bd14974c236009b5dea1b8a3fad616da83044d025
c578a70b3fe2f788f59898f782658c68b0d7e2ebe1ac30de156b1e65c270c061
38d9e46ffe8d5d1405ac99da1a744e591bc93232a51a89add6d10c00d0957710
680bdc790b1b414cf9717c6ec89bc84597d1d6afb9c3fbcbbfc57114395488b5
15445c010256a178c467773e86678ecdc33bc8519e4edb3703a1b3b17622f805
af8607577b52a1404c4055a4f4541627491af2758839b4261ec8d263f383e583
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://107.175.212.46/cap/LoaderX.exe