MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 27d5408961dba9baf42c42b2574c863ccf523ee98fb0648559b733dd52fb37dc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 10
| SHA256 hash: | 27d5408961dba9baf42c42b2574c863ccf523ee98fb0648559b733dd52fb37dc |
|---|---|
| SHA3-384 hash: | 1b22f99d45a82dc88b8efa1d5665c4a7644c4d39c9ec1aa52f11d060231edcf347976ca1fe9ceff8f46c3743247f86e9 |
| SHA1 hash: | 4792ee54fadeeb6bc8a26982b1bfc8fa58cd1d66 |
| MD5 hash: | 4f4ffe55d08d242d9b54ec21f01549de |
| humanhash: | montana-michigan-mountain-fanta |
| File name: | SecuriteInfo.com.W32.AIDetectNet.01.31205.15465 |
| Download: | download sample |
| Signature | Formbook |
| File size: | 788'480 bytes |
| First seen: | 2022-06-20 17:36:56 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'662 x AgentTesla, 19'476 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 12288:MBJafKribwZrPVx212MoAm7z3BQiGSCjEJ/AWa+eBqX0zjkkHEN0c0mWmm78hbdg:gJair6crVukGEN90Pc9nZxAFK6 |
| TLSH | T12AF48D9D721072EFC85BD472DEA81DA8EB6474BB430B4203A42716EDAE5D987CF140F2 |
| TrID | 30.2% (.EXE) Win64 Executable (generic) (10523/12/4) 18.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 14.4% (.EXE) Win16 NE executable (generic) (5038/12/1) 12.9% (.EXE) Win32 Executable (generic) (4505/5/1) 5.9% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | exploit_any_poppopret |
|---|---|
| Author: | Jeff White [karttoon@gmail.com] @noottrak |
| Description: | Identify POP -> POP -> RET opcodes for quick ROP Gadget creation in target binaries. |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.