MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 5464195b1c6dd496e135bc436bd6057bc2705378b4d4a93be80fd43895372589. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 10
| SHA256 hash: | 5464195b1c6dd496e135bc436bd6057bc2705378b4d4a93be80fd43895372589 |
|---|---|
| SHA3-384 hash: | 72fad19faee9ade6c5fa089475c7b7cb8d071ad81aacb9400083055a01f6dc51fc7daf98885223d41c579ab8d86b9c4d |
| SHA1 hash: | cb71c3e75197f7d507c57a740704934cc9a4a6cd |
| MD5 hash: | 584f89b3aeb864650ba5a9a0274efa7a |
| humanhash: | failed-uranus-johnny-angel |
| File name: | SecuriteInfo.com.W32.AIDetectNet.01.19632.10814 |
| Download: | download sample |
| Signature | Formbook |
| File size: | 914'944 bytes |
| First seen: | 2022-08-10 04:33:43 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:Ci+529i0KFVaCR8W9X7fnr3cxMTcMIidaAutwVyoLQIyQJleURCrjlT8gJT1IlsS:M0oAC7d/7wQkUDQIyI0UQrjtTI2IO2 |
| TLSH | T15815E121869C4DE8E0A177F5A72685304FB3AC15D191EA219A31787B3F31763ED03B6E |
| TrID | 61.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.0% (.SCR) Windows screen saver (13101/52/3) 8.8% (.EXE) Win64 Executable (generic) (10523/12/4) 5.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.2% (.EXE) Win16 NE executable (generic) (5038/12/1) |
| File icon (PE): | |
| dhash icon | 5f23031b9361331b (5 x AgentTesla, 5 x SnakeKeylogger, 4 x Formbook) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | meth_get_eip |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.