MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 45e8fd9c2d454cbd2012f8cb1a3799fd70a470e5e82485c0df4f8b330e0c8ac5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 14
| SHA256 hash: | 45e8fd9c2d454cbd2012f8cb1a3799fd70a470e5e82485c0df4f8b330e0c8ac5 |
|---|---|
| SHA3-384 hash: | b5d3e3f9c4ce1ebb694d2d90cae290c94e8758d71b0065e0afcc03895acf9c4971b1605197f47acda3cedc85f732c078 |
| SHA1 hash: | a01cc8127d8afaaec98274d3db9504d364c9a33a |
| MD5 hash: | 72f8696930aea206f91b39a551ffe093 |
| humanhash: | golf-fix-six-ink |
| File name: | confirmación bancaria.pdf.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 375'296 bytes |
| First seen: | 2021-10-19 13:48:28 UTC |
| Last seen: | 2021-10-19 13:55:29 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 6144:5aC13sUBxC43q4JVRa6uTULqlLtgg9ulcsZGqU3skZQN/QvDecY:5VRsUBE46YVRt9qlLtggZsk932N/Qvip |
| Threatray | 10'644 similar samples on MalwareBazaar |
| TLSH | T1468412086BE5176AE1BE4BFA26E36B064774F1676623F71C7F8160CD416BB8048907B3 |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture |
|---|---|
| Author: | ditekSHen |
| Description: | Detect executables with stomped PE compilation timestamp that is greater than local current time |
| Rule name: | pe_imphash |
|---|
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.