MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 60612eca6fac7085f8747d9943939ea995ad836c5cc314fdb283f8e2463672d6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
FormBook
Vendor detections: 13
| SHA256 hash: | 60612eca6fac7085f8747d9943939ea995ad836c5cc314fdb283f8e2463672d6 |
|---|---|
| SHA3-384 hash: | af14efb18c151e50a9b3cea847d3ee2588a1a2a39328a354eca94838c59da76c21e86e92b51645d2ebf930f407478095 |
| SHA1 hash: | e83e3117906d404f356b8774d7843233e3d3b6ed |
| MD5 hash: | 31de5f16479bf3311fbb4804707f4708 |
| humanhash: | stairway-mobile-october-zulu |
| File name: | SecuriteInfo.com.W32.AIDetectNet.01.10691.20279 |
| Download: | download sample |
| Signature | FormBook |
| File size: | 672'768 bytes |
| First seen: | 2022-06-03 03:30:22 UTC |
| Last seen: | 2022-06-03 09:42:16 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:yuNQRzRaSYnicEDwkDTIKHYZvfTPuurUJaXSyiO:yuyp0riNwkDh4ZvfThtiy |
| TLSH | T1B5E40256B7B39E13DA6E02B280E6911043B4A157F673D34B1ED860D6AB02FD04AC5FDB |
| TrID | 69.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 9.9% (.EXE) Win64 Executable (generic) (10523/12/4) 6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.7% (.EXE) Win16 NE executable (generic) (5038/12/1) 4.2% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
1aedec4c789a2833e781fce06c81c709c4c8cef42f9b1fe2a2b61f9bb836cbee
212a9d67f119355da790e8449b6978f357d46bb671d7e038444ad1eae5995bdc
a25f8973ec9af55bd5382cc5e7c9495edcd8a5311d632d607de4c25bb4a12332
60612eca6fac7085f8747d9943939ea995ad836c5cc314fdb283f8e2463672d6
84347c5247f07c3563add6a525c9fae350a5130b062431af0f1646be6c31ee51
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.