MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 19907e5318d4427729e86994feffe2418e2d6aa0c2a97b123bf553f80f0b89af. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 16
| SHA256 hash: | 19907e5318d4427729e86994feffe2418e2d6aa0c2a97b123bf553f80f0b89af |
|---|---|
| SHA3-384 hash: | 01bb7d42ef7176c8e8859d7bacb6b6adb920c5eafe82b42080f565596edc46b369e03c3b37e1065a52ccdc56afc24a06 |
| SHA1 hash: | 5fa2fd0746bce832c00c72a8a75d864ad1793b19 |
| MD5 hash: | b231e7d8369f13df570e824dd65c5e44 |
| humanhash: | high-north-johnny-five |
| File name: | b231e7d8369f13df570e824dd65c5e44.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 442'336 bytes |
| First seen: | 2023-01-12 15:46:48 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 61259b55b8912888e90f516ca08dc514 (1'059 x Formbook, 741 x AgentTesla, 427 x GuLoader) |
| ssdeep | 3072:+fY/TU9fE9PEtuSbQAdM95pqs0eNntYHE2mEYgP90Wcmytku63N1fc7FYjjomLMm:oYa6S9m/KlmEL5gszc76C4uAC6WtlxM |
| TLSH | T14494E6E19D84D88DC62DEFF22AB28AF3C34E57ED0F1999697230DF39185502C8784D96 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | f0d0b2f2d4d4ccf0 (1 x Formbook) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | meth_get_eip |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | meth_stackstrings |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | Windows_Trojan_Formbook |
|---|---|
| Author: | @malgamy12 |
| Rule name: | Windows_Trojan_Formbook_1112e116 |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_formbook_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.formbook. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.