MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 2101f7baea455a682ff9298a4d0d19c52f090f31ef2446927adfa9aa184d7f39. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 16
| SHA256 hash: | 2101f7baea455a682ff9298a4d0d19c52f090f31ef2446927adfa9aa184d7f39 |
|---|---|
| SHA3-384 hash: | ace9ac725b89a15266d7b95a59a2ab06a8c4dbc13d1c943dfe75fbe5002745682d93546f6a00f3e36dbfbb42a622fead |
| SHA1 hash: | 15d14da4cb72d7822624f6a5ded6cd2398f73062 |
| MD5 hash: | 0903a17f3cc5ed734a1e01b361fe9b4c |
| humanhash: | virginia-utah-april-quebec |
| File name: | SecuriteInfo.com.Trojan.PackedNET.1474.27528.4441 |
| Download: | download sample |
| Signature | Formbook |
| File size: | 1'059'328 bytes |
| First seen: | 2022-08-06 00:14:11 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger) |
| ssdeep | 12288:UhUa6G5sKoTuWi0/qDbJf8jz15fJzKbz4yN9vwIOa14a5vgUQubK:XG5y1GuzxI4yjiHa5oUc |
| TLSH | T1E9356C2061E16AC5E5668E758EA1D070FFF39D169921D29ED8E43DEB7333B40C5022FA |
| TrID | 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.4% (.EXE) Win64 Executable (generic) (10523/12/4) 6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.4% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | 10808a8c8c8a8010 (77 x Formbook, 51 x AgentTesla, 44 x RemcosRAT) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.