MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 0d6f7d870b27c6d1ad339d5d8f964913ca3830465ad33bc499b64c034991bc66. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 14
| SHA256 hash: | 0d6f7d870b27c6d1ad339d5d8f964913ca3830465ad33bc499b64c034991bc66 |
|---|---|
| SHA3-384 hash: | 59c509ddd769ccfdd691f5cdea49468692cdf32214158eb49a28c9da2d458f730565af5be6e4d408507b6ad112e28411 |
| SHA1 hash: | 02e5d66ac9bd1aa3ebc583258d31b28f5d829a44 |
| MD5 hash: | 0af19372f870a129c6f5c3eaa205ceb3 |
| humanhash: | oklahoma-butter-west-illinois |
| File name: | SecuriteInfo.com.W32.AIDetectNet.01.22816.2805 |
| Download: | download sample |
| Signature | Formbook |
| File size: | 562'176 bytes |
| First seen: | 2022-05-24 18:36:23 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:rH7S1h1qN0JMgtS9QWeJiwDVpxEgCWeaCE4pMWEDZchj:rHFW8eJHzteaCEGEVcd |
| Threatray | 15'715 similar samples on MalwareBazaar |
| TLSH | T1E4C41262B2B8171FE1B90BF9350D395153EAC45A5421E3A28D84D0FEE635B1ACAC2F53 |
| TrID | 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.5% (.SCR) Windows screen saver (13101/52/3) 9.2% (.EXE) Win64 Executable (generic) (10523/12/4) 5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.9% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
5b39db4d27b6a3c5822a06632dedb65df333f7ab938433ed4761eaf88cebf4e8
03fa6bc991b15a3d5cd507673d1cccd0b0279315e9a04924d908a9520609a1c3
3d3f87ccf17f08c06cf2b27159f134cdbba6a97e0b127bac605a4ccb09aab01e
04ec2e85da90b75bc6e711cc8ec74b7a79e16722652d944ff9fef180f3bdebaa
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.