MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 f4716cf29a2fa3ff5650ff6a4d35a26a5a534658fe7518fdf2c08554158db841. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 14
| SHA256 hash: | f4716cf29a2fa3ff5650ff6a4d35a26a5a534658fe7518fdf2c08554158db841 |
|---|---|
| SHA3-384 hash: | e74bac4bca23dadeb66b47625652d583d59405a5798bba479f6f8843f298985a50dc94198ac5406257679a10a05997d7 |
| SHA1 hash: | cd8242152d2c51192a8ae008bfde01c2d25b7e3f |
| MD5 hash: | 6948508a9070fe89a4906e42d6cac4e2 |
| humanhash: | west-cat-lima-mango |
| File name: | Order #3682A.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 851'456 bytes |
| First seen: | 2022-12-10 05:22:13 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 12288:nc1jmaMqXWL34QDWSCyzM6UdloxgWRjB+FgKZ/nXt7virmWhlGLaQYI:c1qAM4QCgzxUdlJWRjB |
| TLSH | T1D205E72F4EC756D4EE3757F872459BB83E62BB81A8615C052CA0B073007C53DAB3EA65 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | Anonymous |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
83467c9a4fc9791b973a80bf378d9a056c3fc4c0fc7545101e069b6e7bcfa7bf
e2ec5919c66b95299b7077efe33b10021b19289d264708637350be8390eb2e6e
adc1bc8f700584e34f2196919fb2298cd8138a8dfcf498259f5b665976ce929c
345cb40f4372dc796b5f7ee68e9f6d19a6c046db457704d800eacb717e6fddd9
5e4cdb1fe04c466a44dce83bc1e48ccfcf9f8e6baf9a989815642bc9b8950ce8
bdfa3a0587a86fbba805b65cb6999277743b8d1494685381ccee06b8e5d1be8d
786aeabdb7664ab3c99105d7705946a0d3259b9096e5464db67eab31a2637194
9f9a67376f1c2f7076eff2eb971329895aa498cb000d0cec97ed8891cacd8851
e9eea68df104e363249749346768848c4a1f08f91bed2ad48ac8ca5e1f962f86
0d68d580e0b5eab78723411ce4a8a0cca360d1495951dde7243989044d47d5cc
eff390745ac05246fb469a01d7cb05409dee8f0275c809b3a7b6dfc0c58ddc7a
3e3615ec6c5ef753c75fc1448d7e5a49136e3c7b5d2016e107107f17c4816aa6
7fbaccd563b14340ac6f740cdfa6c0d83baceb824f11b6f27a393a1c9f2e2ed4
349e867cfbab437ac7ada1e7c25e093a180135d34dd5365f5d0e838fb8e713ac
d1e9780a620ddf149c2aed319388bca7ed690c2a58c9ffc8f60b1c4515115dc9
213fbce6c1598d4cd9a54ec4008f6d531f317e81ed125a046ac1812ab8181f53
e7529a2d209e8f8405bfc92ae8f79486335989c0dcb472b678335db442fc6c04
672b918c5c82cfed617eeca2ab662854d2e9feef0031f7a72025962f3ee867ca
64e0057d190f33bf5ff58de46d663ab4d075b3176d1c59361f931ab7f7dd7185
f4716cf29a2fa3ff5650ff6a4d35a26a5a534658fe7518fdf2c08554158db841
f88612861c176089dbc508618b0a265d093bc2d64310413a7a19edbf303bceda
e55222db4cd5a2a35266b2dfc36cd36f69abdb566d9f8863136ba618415e9940
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.