MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 f373dca0591ab9127485c7c3176eb2d5b639b5281837486589884ce8f24d9dde. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 13
| SHA256 hash: | f373dca0591ab9127485c7c3176eb2d5b639b5281837486589884ce8f24d9dde |
|---|---|
| SHA3-384 hash: | 9117b7d1b0f31156ebae95b4632f766ad3021ca08b457d1f67b3e7f442bd269b578aa9efe23430cc3c752947fd82e6ae |
| SHA1 hash: | 4447ee88c195f1c92b593e1e03f94b3ca2927d7f |
| MD5 hash: | 7571fc968cca64f640978a346a67401f |
| humanhash: | berlin-venus-bacon-happy |
| File name: | 7571fc968cca64f640978a346a67401f |
| Download: | download sample |
| Signature | Formbook |
| File size: | 872'448 bytes |
| First seen: | 2022-06-16 07:24:03 UTC |
| Last seen: | 2022-06-16 07:52:23 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 24576:48yhLuyyJO00XGpVmHClv5qngRRdGdkLsmx7F:4VLuyyJO00Mvlwg3cdkNBF |
| TLSH | T16A0512133E685317D05D43F9E8324CB427366E5AB661E79E1C863DCF1932B208D4ABA7 |
| TrID | 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.4% (.EXE) Win64 Executable (generic) (10523/12/4) 6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.4% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| Reporter | |
| Tags: | 32 exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
6e2d552e111d1303a2b72809cd77f7aab66ce3e7bdfc243f0dcb53c30d272736
950352c91affd434f21c97b82e49e2f55642eee65540646cca5b45384257f026
e17af127923617602c5b3aefa68aa22e97a1c6e9636b0ad69719719e3535c2ae
53f2b01b46fea6b60894eef19535ceb20e37f661839e607734c54ec5e3753200
6a8e45f9894c54efd1aff20e1ced278b688fe93b46fbace3a3b19d77b447b742
b33f2bc956ec9e983992bd165347b7041b03ee77749640a04451efb3ea2cf5d8
14641fbe2c1d62713c7893a32a0fca7e60ef1c517f2e3a1b5e1b32f1240f86b7
49c0c4810d07a4328281b5d8e63d51be03732beac6875589c5c4b800c81e1f8a
9451d316042f4dc89e61afcebdff67ccb533e14af5fd3cfe58f64c57c7af81c3
f12b517eabc8adbbbed4d0117f70bd42e00e59b3a02c8dab3d4ab95d6e1ada0c
5fa578aae701d9ee019d13aa98240d0c2cb899a8218c6ce86b99bfa2a7005fef
583634fdc373ec476a7affbb11474a78596cede93a39322f0026ad98b1424cc5
86b01fa8a457b9f282f50f1754a8ce931bb9d64f9f14c1d08d973ee1bb469559
f89fdaf70a745763294ddf8e9470b39a9575b5edb408fe40abc72531fdd89824
f373dca0591ab9127485c7c3176eb2d5b639b5281837486589884ce8f24d9dde
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | exploit_any_poppopret |
|---|---|
| Author: | Jeff White [karttoon@gmail.com] @noottrak |
| Description: | Identify POP -> POP -> RET opcodes for quick ROP Gadget creation in target binaries. |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://198.12.81.20/mail/mail.exe