MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 1a82b5f2c6d3897569544939dfae30457d05924c8811f009d0cd1540319ea90c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 19
| SHA256 hash: | 1a82b5f2c6d3897569544939dfae30457d05924c8811f009d0cd1540319ea90c |
|---|---|
| SHA3-384 hash: | 93dc4c7d4ebacd5b0277aae0f3f58449efa3a007cecba0d08f8df227c10bc970ea571da48a21487f2ba8d5dbdf3214c3 |
| SHA1 hash: | 31aee1e8489ef5b6033f24050ff309941f8f38b0 |
| MD5 hash: | a44404aac23672009dc1d835f223d35b |
| humanhash: | early-floor-single-fanta |
| File name: | a44404aac23672009dc1d835f223d35b.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 300'437 bytes |
| First seen: | 2023-02-14 18:29:40 UTC |
| Last seen: | 2023-02-14 20:33:09 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 61259b55b8912888e90f516ca08dc514 (1'059 x Formbook, 741 x AgentTesla, 427 x GuLoader) |
| ssdeep | 6144:0Ya6qfeaNVq78yPmAR6PAqqQ1hPP23xulTtZ3X3fCA:0YMmaS78yP3g4qxYeZ3XvCA |
| TLSH | T1E154E030C365F467F9DB6133357ADEA22AB4AD72C453AA2B0F807A0F5577490A639313 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | b2b3b3b2a6bcb8b2 (1 x RedLineStealer, 1 x Formbook) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | meth_get_eip |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | meth_stackstrings |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | shellcode |
|---|---|
| Author: | nex |
| Description: | Matched shellcode byte patterns |
| Rule name: | Windows_Trojan_Formbook |
|---|---|
| Author: | @malgamy12 |
| Rule name: | Windows_Trojan_Formbook_1112e116 |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_formbook_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.formbook. |
| Rule name: | win_formbook_w0 |
|---|---|
| Author: | @malgamy12 |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.