MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 e9c4d23961ba5085288212f493fd784d10234d72e706a0488bf7c7294ba0de20. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 16
| SHA256 hash: | e9c4d23961ba5085288212f493fd784d10234d72e706a0488bf7c7294ba0de20 |
|---|---|
| SHA3-384 hash: | 68dcfb7f77cbcc3055086ec0bed22ca6491d78063f5f3997d3e09419d33c7d394ccdb8feba93ced6a0c4f2fd22344541 |
| SHA1 hash: | d0860b0ce64637b4fe324d4d6f7e2ad385c62fcc |
| MD5 hash: | c7da9990b784a040d1f79389073e225f |
| humanhash: | six-blossom-angel-may |
| File name: | AQ002631-SKY-TH-T512 RS485 10PCS.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 1'381'888 bytes |
| First seen: | 2022-06-02 12:11:55 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 24576:kGw+h5r39O/SoSJc5y6688a5f+KMp2+XRfTdq+pp1q121:kGwkJJyyKMMeRq+p |
| TLSH | T121552700A7E91A05F6FA5F79A97265404BB77DEA683AC34F18DD50CE0FA3B408951B33 |
| TrID | 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.5% (.SCR) Windows screen saver (13101/52/3) 9.2% (.EXE) Win64 Executable (generic) (10523/12/4) 5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.9% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | exe FormBook xloader formbook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.