MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 078559092efe7665afdcb9aace0a5c76d8506f07832db7f83f72ad56fb572add. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 17
| SHA256 hash: | 078559092efe7665afdcb9aace0a5c76d8506f07832db7f83f72ad56fb572add |
|---|---|
| SHA3-384 hash: | 007876f728c123e845dfaa3159b7e721643b42e346bd0ef0618f6f49774ed1d1cd7691169375806bd2f84ef33411bd8a |
| SHA1 hash: | 933073932a23d540b0504a7c23101b07d07444cf |
| MD5 hash: | cec65e181772ad00d14f03fefb342e7d |
| humanhash: | bakerloo-missouri-alabama-victor |
| File name: | Swift copy.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 571'904 bytes |
| First seen: | 2022-03-09 14:22:07 UTC |
| Last seen: | 2022-03-09 16:24:38 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:dRXRUcZ647JEEEEEEEEEEEEEEEEEholUI8s0OLPInLn6xYqTkpUxO1xAmKgVtt:HBUqEEEEEEEEEEEEEEEEEO2U0OLPc6vg |
| Threatray | 14'122 similar samples on MalwareBazaar |
| TLSH | T1C3C4E009327286D6DA78E7780C61500CCFE5EE22D34FF2BE7C86599C10B4B5B0655EAB |
| Reporter | |
| Tags: | exe FormBook xloader |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.