MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 fda2149febbef6f6b95a0b27faadd6bd0741c4007898d841abbc3a5ab26ce38e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 13
| SHA256 hash: | fda2149febbef6f6b95a0b27faadd6bd0741c4007898d841abbc3a5ab26ce38e |
|---|---|
| SHA3-384 hash: | ed2445543af25fb0888b7212e6bd62c85f98dbdfdf9943503449f5b47843ca21211d0b1c0bf8bc88128ce2c8b2604416 |
| SHA1 hash: | b3faf8dc5bff9dec64d3fec33c35344a9ffa4e46 |
| MD5 hash: | 23d029d369c3d6e0d1e8db25c417eba5 |
| humanhash: | maine-whiskey-xray-shade |
| File name: | New Project_KSA RFQ #877985TT_BGG MG.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 813'056 bytes |
| First seen: | 2023-01-24 13:39:01 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 24576:3xEO7W/M1GFiWomciVypYrEE8k+xvrpmP7eDk:XeMwFR9Vy+rkxbDk |
| TLSH | T10005D10D23786B23EABF43FDC051500493F5A113E25FD75D2DC670EA1EA27A0DA2A697 |
| TrID | 60.4% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.8% (.SCR) Windows screen saver (13097/50/3) 8.7% (.EXE) Win64 Executable (generic) (10523/12/4) 5.4% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.1% (.EXE) Win16 NE executable (generic) (5038/12/1) |
| File icon (PE): | |
| dhash icon | f0e8cc9696cce850 (9 x AgentTesla, 5 x Formbook, 2 x SnakeKeylogger) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.