MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 f9a62b5f1d116b8836b675eebb3c4b361b50a6b5600c70081cc0994285df9b8d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 17
| SHA256 hash: | f9a62b5f1d116b8836b675eebb3c4b361b50a6b5600c70081cc0994285df9b8d |
|---|---|
| SHA3-384 hash: | 38209452adeeb2fa3b8141c0af8c1111e6c8e8099c39db8d3d313950a00eb368c101ef837e853b569f96155b4c222be9 |
| SHA1 hash: | c772f34173162f8a393e675e49a2c53d468a2080 |
| MD5 hash: | b0ca3307d8d2d3da2ff2b4cfbc85491b |
| humanhash: | shade-triple-four-football |
| File name: | ORDER REQUESTED.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 767'488 bytes |
| First seen: | 2023-07-24 06:06:46 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 12288:VWvJRBusyiK68A1fCiMI+IlhaUoFjh/2Pv7W61dDoTmGomDhTNzbHla:mFuiBJoFjx2Pv7Wo+6GomDvzB |
| Threatray | 3'318 similar samples on MalwareBazaar |
| TLSH | T1D5F42335337A6E63F5997EB90AA5914413B11214583BE3CD9CFA60840FABBC0FE116E7 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| File icon (PE): | |
| dhash icon | d455a86d496832b0 (15 x AgentTesla, 10 x Formbook, 8 x Loki) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
72c2552dacff5e958ac6ba324ad741bd87449ef251b001b17d604112466809e0
2b6923e725beaa10c278e54a42de3a19992691872cb955d7ece300beb69f44be
aeb067d24c4d47d1b44a570a101660d96398f52593085544581dfecdec4da526
88fadeb423bb62b7b435752119aac90877bb3486f3fa493e6b4cb1cb4c989bce
973afd04fd466b41ebe1b7a3cbdc5a90217f754f2637cc25718cfe899e1c1365
0fe7d130b66d582570a52724fe1d178bd1cbe3157fbb4cbd9013dc64a55e18a5
868c32e8f0d323bf24fbb9c6d073198cdb50a072905ba1f43f3725dceac6863d
737ed71a18c5ed82843236483504cac2ef798ec9651cc6687b5bcaf6022e070e
aff3ca091be594c0710fcd51d369673e2a11bce28d21434cce1970c22eb8e5a9
9cbb812478a909df210b43c05756059fd4d35bebadcd555d265cf29d74fadc45
f9a62b5f1d116b8836b675eebb3c4b361b50a6b5600c70081cc0994285df9b8d
455919e0f632a8110dd692a79c784dace5bc2f981e9751d8fba5ccf37bb50d33
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.