MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 6360a668af79e33842abc28064ac6a65829ddd3182f6ae0e2cbf84488b8e2507. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 14
| SHA256 hash: | 6360a668af79e33842abc28064ac6a65829ddd3182f6ae0e2cbf84488b8e2507 |
|---|---|
| SHA3-384 hash: | eafa98646fc683c865751c1b1bb1752374f822f2c3b30a0f740951daf3be4b3f54cf3912b92757a8c2c2429fcc810a9f |
| SHA1 hash: | 48d411106a1de4fdfc3b41910d734687269205c5 |
| MD5 hash: | 11b5e9d921e5d30c0182b6b4bcf1dd54 |
| humanhash: | saturn-juliet-coffee-leopard |
| File name: | 11b5e9d921e5d30c0182b6b4bcf1dd54.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 813'568 bytes |
| First seen: | 2022-11-21 09:20:14 UTC |
| Last seen: | 2022-11-21 10:41:24 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:aSAcjZnbCkIJnM333MFJN0K2Ilg3forY8kBdu5oLpfoxqtX4BM9VGO:aAjZnbCkIJnG3ch9YoxYduGLtX4WGO |
| TLSH | T11D0549E978936D6EE1B8727D54F1E890CAB34C724EC1AE2451A83DC26D336D3B0519F8 |
| TrID | 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 9.7% (.EXE) Win64 Executable (generic) (10523/12/4) 6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 4.1% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.