MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 077d4640e51e8a6cb8b05aafa60f5cb061619f556bed260481f2d537a57515d8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 14
| SHA256 hash: | 077d4640e51e8a6cb8b05aafa60f5cb061619f556bed260481f2d537a57515d8 |
|---|---|
| SHA3-384 hash: | 95ba18cd37eec9caedf35705b3bf186e628aa4525eeaac88af78ab3ade1de8d42ea22557a7f7296aee411a47911e61a5 |
| SHA1 hash: | d79edc3d718007621841aa5dabf0e0b4f4ca04da |
| MD5 hash: | 25377f1bd93309d8e9b2e78af43fda93 |
| humanhash: | idaho-red-jupiter-mirror |
| File name: | SecuriteInfo.com.W32.AIDetectNet.01.13465.26168 |
| Download: | download sample |
| Signature | Formbook |
| File size: | 873'472 bytes |
| First seen: | 2022-07-12 11:01:35 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger) |
| ssdeep | 12288:NX3C4pXlym1geVIojjm9kGwJseEznqtE1yWgpwZiP5RQjtGNy/7p:1XpX5FtOmvwZiP56sNa |
| TLSH | T1CA05F116FF25CE62D2284B36C4F70B481374A676C312FF8F2BE551292C133B65D86A99 |
| TrID | 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.5% (.SCR) Windows screen saver (13101/52/3) 9.2% (.EXE) Win64 Executable (generic) (10523/12/4) 5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.9% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 18a219d4d4198a10 (20 x AgentTesla, 12 x Formbook, 10 x SnakeKeylogger) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
b87ec1a86d0c11e1183ec3de93241427e393f0016ff662fe6c9d98af2faf22d5
985bff9f5d8470baf0a3c5520eae6e8bb87a9761bd6c7ce41855c5c8cc0a58bc
80752d3336e20d9b4cea4b4fc36fe2f455e4546a12525cf485e38281072c3633
077d4640e51e8a6cb8b05aafa60f5cb061619f556bed260481f2d537a57515d8
89f8e3f130e2c71f420c6c4a600167a5f76d1adf449b8d3e3d0b9af4d0006c2a
0e915f97c1e12598162ad86bde86879e640daa63cf463fc75302aab6a24c3b15
14017a5f9a46c97ba874b288cb1f56a9ce838a0f91c12d8fbfa4265cef0d312d
e216eb87e85cc5c7e5445d1ff94cf9790c62824c1fc5ca2a3e20f19d54d88ab5
e7cd0bf17d9a651f004222e85511d00d5ab27e21e0a47e9359263caa1280a28d
0e32bb72c1ef51858b7183050fccef196f8dd829796954dbe9a8fbcd65dc5021
d55b3acb7fbeaf698e8b940f755c1363224663da98feee5abf93872e979460e9
24cf298cfd5fd4bd6ffdbd3607aee52a39b3bf4db5123e403c05aae37f485058
58ffed8f3b25296ea15a8f5fe71625db5c1ebad7776b4aa5df441cd0246213e2
d08a604bd1b6b5b1ad0ba58434c156f6efde6b6a81d7956473b6d0731061e788
84cb97d382c34756564d3565524daf43425be7505178379782e50d1ba85b2334
44d486a7d9defaa2ed04fa0f3c7ab9973a8370e432fdb90c9418e3694fa65b2c
3a0f3af2723394a157e27c2f71dffa3c54802ae1cf4a5cff78a835afeffdf8c9
ff0c4eb94aa281998aa21d84093a51f525583bb2d333b9c02ea0599f3791e21a
eafff11f17167c7af139e43f9bffdb251cd5eec87d92cc93f0095b0f3eb38996
ad5003b210c5ed8b9de400328290e3955bdb07de23731475934c299a52dc6e98
9a3a97e6801259fb5c604f364434f5c96c519dc979be88f69488a87e3b1fbd2d
546d510fae0de29da545eda3203b4a47ea41ba27f8f134c0fe902a776ca6a054
10503ccee19c440f294f4e4833b8df43f2f8f4620f4af3f01dd0a74b11fed33c
fabf08da20fd8737e3fa9f8955422c8b12d14ca6d99fd16d13cdf5eedea58c46
fc359222307f4fb7aa112c091da0ed90481dea090ae53c9578cada9689da5319
5dd3a0a56d55816a0ffa7a9f2feb75613a68bd2ba9f145bd69ea616e8b8c9c9e
aecb569ce42aa96a5b4cdc6e4c2042bafe867bef4c51f0120ac81b09edb865e6
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.