MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 36674027d875510c1e5b987c838e8d7b17d4ec489ef27dbf3b514ade9c499203. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 17
| SHA256 hash: | 36674027d875510c1e5b987c838e8d7b17d4ec489ef27dbf3b514ade9c499203 |
|---|---|
| SHA3-384 hash: | 4628094cdd18069014fa57c2ff623c87b555bb42d70be8b79b40fa75a0868d8313ddac5ecb271691bac8e9839a4840a1 |
| SHA1 hash: | 21d2019bebe8f0d7c9e0f8770bd31f5136767310 |
| MD5 hash: | 74bfe3cbab7f8c3b92134ca012caffd5 |
| humanhash: | single-harry-sixteen-robert |
| File name: | Safari and our details.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 1'043'456 bytes |
| First seen: | 2022-09-16 09:01:35 UTC |
| Last seen: | 2022-09-16 09:12:23 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 12288:0rKrdG+Xak4X0nmHPIKgfgcWyM+D/pc2VX:ZdzXaLXrpygcrdpc2 |
| Threatray | 17'829 similar samples on MalwareBazaar |
| TLSH | T1A5251A0F21900993D43152B8A4DCD97347659E68F177CAC9BFCABCABF592F6C01E21A1 |
| TrID | 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.4% (.EXE) Win64 Executable (generic) (10523/12/4) 6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.4% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | 6dd2d312dbc8cc49 (94 x Formbook, 5 x AgentTesla) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | BitcoinAddress |
|---|---|
| Author: | Didier Stevens (@DidierStevens) |
| Description: | Contains a valid Bitcoin address |
| Rule name: | malware_Formbook_strings |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Formbook in memory |
| Reference: | internal research |
| Rule name: | meth_get_eip |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | meth_stackstrings |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | pe_imphash |
|---|
| Rule name: | RansomwareTest3 |
|---|---|
| Author: | Daoyuan Wu |
| Description: | Test Ransomware YARA rules |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | win_formbook_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.formbook. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.